0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 12:54:11 executing program 4: getresuid(&(0x7f0000000ac0), 0x0, 0x0) 12:54:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={0x0, 0x0, &(0x7f0000007c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8"], 0x7bb8}}, 0x0) 12:54:11 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)) 12:54:11 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000000)={0x0, 0xa}) 12:54:11 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={0x0, 0x0, &(0x7f0000007c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="b87b00006400100029bd7000ffdbdf2500000000"], 0x7bb8}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 12:54:11 executing program 3: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) 12:54:12 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:54:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={0x0, 0x0, &(0x7f0000007c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8", @ANYRES32=0x0], 0x7bb8}}, 0x40) 12:54:12 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000040)={0x5, @vbi}) 12:54:12 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)) 12:54:12 executing program 4: openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x452a01) 12:54:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 12:54:12 executing program 0: syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) 12:54:12 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='oom_adj\x00') write$khugepaged_scan(r0, 0x0, 0x0) 12:54:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x9b) 12:54:12 executing program 2: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xa448c1) 12:54:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 12:54:12 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000002c0)={0x0, 0x0, 0xfa, [], &(0x7f0000000280)}) 12:54:12 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:54:12 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0x0, 0x0) 12:54:12 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680), 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000008c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000880), 0x111}}, 0x20) 12:54:12 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f00000004c0)={0x0, 0x0}) 12:54:12 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r0, 0xc034564b, &(0x7f0000000340)) 12:54:12 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 12:54:12 executing program 4: setsockopt$ALG_SET_AEAD_AUTHSIZE(0xffffffffffffffff, 0x117, 0x5, 0x0, 0x0) 12:54:12 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x13, &(0x7f00000000c0), 0x4) 12:54:12 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 12:54:12 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0xa448c1) write$RDMA_USER_CM_CMD_QUERY(r0, 0x0, 0x0) 12:54:12 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f0000000040)={0x0, @sdr}) 12:54:12 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x280, 0x29, 0x0, 0x0, 0x0, 0x0, 0x8}) 12:54:12 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) write$cgroup_type(r1, &(0x7f0000000340)='threaded\x00', 0x9) r3 = socket$inet_udplite(0x2, 0x2, 0x88) dup3(r3, r2, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff01) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) 12:54:12 executing program 4: socketpair(0x0, 0x0, 0x0, &(0x7f0000000140)) 12:54:12 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 12:54:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000180)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}, 0x120) 12:54:12 executing program 3: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) 12:54:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={&(0x7f0000000000), 0xc, 0x0}, 0x0) 12:54:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 12:54:12 executing program 2: ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, 0x0) pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RFSYNC(r0, &(0x7f00000001c0)={0x7, 0x33, 0x2}, 0x7) 12:54:12 executing program 4: pipe2$9p(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, &(0x7f00000001c0)={0x7}, 0x7) 12:54:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000006c0)={0x0, 0xfffffffffffffedc, 0xfa00, {0x0, &(0x7f0000000680)}}, 0x20) 12:54:12 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x133d41) 12:54:12 executing program 0: memfd_create(&(0x7f0000000000)='}@-*:*\x00', 0x7) 12:54:12 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x2}) 12:54:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={0x0, 0x0, &(0x7f0000007c00)={0x0, 0x7bb8}}, 0x0) 12:54:12 executing program 4: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000380)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_S_INPUT(r0, 0xc0045627, &(0x7f0000000180)) 12:54:12 executing program 3: openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000180)='/dev/input/mice\x00', 0x4082) 12:54:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={0x0, 0x0, &(0x7f0000007c00)={&(0x7f0000000040)=ANY=[@ANYBLOB], 0x7bb8}, 0x1, 0x0, 0x0, 0x8000}, 0x40) 12:54:12 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f00000006c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000680)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000080)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, r2}}, 0x120) 12:54:12 executing program 4: pipe2$9p(0x0, 0x2000) 12:54:12 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00'}) 12:54:12 executing program 1: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000180)) 12:54:12 executing program 2: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) 12:54:12 executing program 4: openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 12:54:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000007c00)={0x0, 0x7bb8}}, 0x0) 12:54:12 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000640)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 12:54:12 executing program 2: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x0, @raw_data="6850d6278f5a336f7826bed751409da9c05a2fd18e849924cb16c08c1e7eac00cdfb45c8ea4f9b3013c48607b1bc7533843f6ccfc99f9a7c43de2c0b1564b69a6d9e91b075075315f9585b5433963d297f212c8c4e91f45d4aabd18e3df274f5d7ca7b1b561ae4c78ce82375e21fa3dd9b0520ba6d299d6d4c31a621fc513c53aca3f08d511485ba6d994e56e40c88ef97d5727139a56d3649660c5f3059e5dd55df2d857d460ed6f6a78a85f4b6c771bfd1baf005599eae4f800cc2cddb737850c2a2655a8c5b3f"}) 12:54:12 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000040)={0x0, 0x5, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "a35b8cc1"}, 0x0, 0x0, @fd}) 12:54:12 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, &(0x7f00000002c0)={0x0, 0x0, 0xfa, [], 0x0}) 12:54:12 executing program 4: pipe2$9p(&(0x7f0000000180), 0x0) 12:54:12 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_SUBDEV_S_EDID(r0, 0xc0285629, 0x0) 12:54:13 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x0) fcntl$lock(r0, 0x6, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x8}) 12:54:13 executing program 3: recvfrom$l2tp(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 12:54:13 executing program 4: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000002880)='/dev/input/mice\x00', 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00', r0) 12:54:13 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x5) 12:54:13 executing program 3: syz_open_procfs(0x0, &(0x7f0000000140)='net/llc/socket\x00') 12:54:13 executing program 1: bind$packet(0xffffffffffffffff, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) r0 = socket$inet(0x2, 0x6000000000000003, 0x6) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x400c0c0, &(0x7f00000000c0), 0x10) sendto$inet(r0, &(0x7f0000000080), 0xfe7a, 0x0, &(0x7f00000001c0), 0x10) 12:54:13 executing program 5: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x1, @raw_data="6850d6278f5a336f7826bed751409da9c05a2fd18e849924cb16c08c1e7eac00cdfb45c8ea4f9b3013c48607b1bc7533843f6ccfc99f9a7c43de2c0b1564b69a6d9e91b075075315f9585b5433963d297f212c8c4e91f45d4aabd18e3df274f5d7ca7b1b561ae4c78ce82375e21fa3dd9b0520ba6d299d6d4c31a621fc513c53aca3f08d511485ba6d994e56e40c88ef97d5727139a56d3649660c5f3059e5dd55df2d857d460ed6f6a78a85f4b6c771bfd1baf005599eae4f800cc2cddb737850c2a2655a8c5b3f"}) 12:54:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000007c40)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000007c00)={&(0x7f0000000040)=ANY=[@ANYBLOB="b8"], 0x7bb8}}, 0x0) 12:54:13 executing program 4: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000000)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "9dbb4b4f"}}) 12:54:13 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000040)={@dev, @empty, @void}, 0x0) 12:54:13 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0x4020940d, 0x0) 12:54:13 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000340)='ns/net\x00') ioctl$int_in(r0, 0x5452, &(0x7f0000000300)=0x5) 12:54:13 executing program 0: clock_gettime(0x7, &(0x7f0000000140)) 12:54:13 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x200004c8}}, 0x0) 12:54:13 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000040)) 12:54:13 executing program 4: pselect6(0x40, &(0x7f0000000180), 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 12:54:13 executing program 3: syz_emit_ethernet(0x5a, &(0x7f0000000080)={@broadcast, @remote, @val={@void}, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "b1efa5", 0x20, 0x6, 0x0, @mcast1, @mcast2, {[], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) 12:54:13 executing program 0: r0 = epoll_create(0x7) r1 = socket$alg(0x26, 0x5, 0x0) sendfile(r0, r1, 0x0, 0x0) 12:54:13 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 12:54:13 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:54:13 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0x6681, 0x0) 12:54:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000080)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={&(0x7f0000000340)={0xffffffffffffff86, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x50, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x4}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}]}]}, @TIPC_NLA_LINK={0x9c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_BEARER={0xfc, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_BEARER_DOMAIN={0x8}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14}, {0x14, 0x2, @in={0x2, 0x0, @empty}}}}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_UPPER={0x8}, @TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_LINK={0xe8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_MEDIA={0x5c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}]}, 0x3ac}}, 0x0) 12:54:13 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, 0x0) 12:54:13 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="7261770000000000000000000000000000000000000000000000080000000000c1030000030000002004000000000000800200000000000000000000808000005003000050030000500300005003000050030000030000000000000000000000fe8000000000000004000000000000bbff020000800000000000000000000001000000000000000000000000000000000000000000000000000000000000000076657468315f746f5f626f6e640000006e657470636930000000000000000000000000000000000000000000000000000000000000800000001d000000000000000000000000000000000000500280020000000001000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000000010000027465616d5f736c6176655f3100080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000faff00000000000000000000800000000000000000000000000100000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004000000000000000000000000000400000000000020b61a000800000000000000000000000000005800686173686c696d697400000000000000000000000000000017000000000173797a6b616c6c657231000000000000000000000000000004000000000000000000000005000000a600040000000000005f0200000000003000434f4e4e4d41524b00000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000100000000000000000000000000000000000000000000040000000000000000a800d0000000000000000000000000000000000000000000000000002800434c4153534946590000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000212f00000000000000000000feffffff"], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 12:54:13 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000100)='/dev/hwrng\x00', 0x204000, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, r0, 0x0) 12:54:13 executing program 4: syz_emit_ethernet(0x46, &(0x7f0000000200)={@multicast, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5b2005", 0x10, 0x29, 0x0, @ipv4={[], [], @loopback}, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\"d\x00'}}}}}}}, 0x0) 12:54:13 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_LM(r0, 0x6, 0x3, &(0x7f0000000100)=0x48, 0x4) 12:54:13 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:54:13 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x4040, 0x0) 12:54:13 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/pid\x00') ioctl$NS_GET_USERNS(r0, 0xb701, 0x0) 12:54:13 executing program 0: openat$hwrng(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 12:54:13 executing program 4: syz_emit_ethernet(0x42, &(0x7f0000000140)={@multicast, @dev, @void, {@arp={0x806, @ether_ipv6={0x1, 0x86dd, 0x6, 0x10, 0x0, @local, @private0, @broadcast, @mcast1}}}}, 0x0) 12:54:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x14, 0x1, 0x2, 0x801}, 0x14}}, 0x0) 12:54:13 executing program 5: perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0xffffffffffffffff}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 194.194888] cannot load conntrack support for proto=10 12:54:13 executing program 0: perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 194.820123] cannot load conntrack support for proto=10 12:54:14 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 12:54:14 executing program 4: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r0, 0xc008240a, 0x0) 12:54:14 executing program 3: syz_emit_ethernet(0x42, &(0x7f00000001c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb07aaaaaaaabb86dd60be0d60000c110000000000000000000000000011000001ff020000000000000000000000000001"], 0x0) 12:54:14 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, r0, 0x0) 12:54:14 executing program 5: mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x2830, 0xffffffffffffffff, 0x0) 12:54:14 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0xffff, 0x0) 12:54:14 executing program 2: sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, 0x0, 0xa5765ac9b14bdbe9) 12:54:14 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x0) 12:54:14 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xb702, 0x0) 12:54:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x28, 0x1, 0x3, 0x5, 0x0, 0x0, {}, [@NFQA_MARK={0x8}, @NFQA_VERDICT_HDR={0xc}]}, 0x28}}, 0x0) 12:54:14 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) read$char_usb(r0, 0x0, 0x0) [ 195.145413] cannot load conntrack support for proto=10 12:54:14 executing program 2: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000340)={&(0x7f0000000280)='xprtrdma_fixup\x00'}, 0x10) 12:54:15 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 12:54:15 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_DEVKEY(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4}, 0x14}}, 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000003c0)='nl802154\x00', r0) 12:54:15 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000240)={@broadcast, @broadcast, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr=0x64010100, @private=0xa010102, {[@noop]}}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x1}}}}}}, 0x0) 12:54:15 executing program 0: pselect6(0x40, &(0x7f0000000180)={0x2}, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x3938700}, 0x0) 12:54:15 executing program 2: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 12:54:15 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:54:15 executing program 2: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6014, &(0x7f0000002340)) 12:54:15 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x20040, 0x0) 12:54:15 executing program 4: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) readv(r0, &(0x7f0000000900)=[{&(0x7f0000000040)=""/129, 0x81}, {&(0x7f0000000600)=""/137, 0x89}], 0x2) 12:54:15 executing program 5: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0xc0045878, 0x0) 12:54:15 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000200)={@multicast, @local, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "5b2005", 0x10, 0x4, 0x0, @ipv4={[], [], @local}, @loopback, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, '\"d\x00', 0x0, "6fff9a"}}}}}}}, 0x0) 12:54:15 executing program 4: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x4401, 0x0) [ 196.143735] cannot load conntrack support for proto=10 12:54:16 executing program 1: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) 12:54:16 executing program 2: perf_event_open(&(0x7f0000000640)={0x2, 0x70, 0xd7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$dri(0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x12d000) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(0xffffffffffffffff, 0xc4009420, 0x0) 12:54:16 executing program 0: getresuid(&(0x7f0000000f40), 0x0, 0x0) 12:54:16 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000000)=""/124, 0x7c, 0x0) 12:54:16 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:54:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}}, 0x88) 12:54:16 executing program 4: clock_gettime(0xa5e069e61092efd7, 0x0) 12:54:16 executing program 2: perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:54:16 executing program 5: perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x700) 12:54:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f0000000200)=@xdp, &(0x7f0000000280)=0x80) 12:54:16 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0x4b47, 0x0) 12:54:16 executing program 4: r0 = socket$inet6(0xa, 0x100000003, 0x3c) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6(0xa, 0x80003, 0x6b) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x1) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000), 0x53e8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141409}}, 0x1c) creat(&(0x7f0000000040)='./bus\x00', 0x0) [ 197.146351] cannot load conntrack support for proto=10 [ 198.199374] cannot load conntrack support for proto=10 [ 198.199412] cannot load conntrack support for proto=10 12:54:17 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) r1 = dup(r0) sendmsg$unix(r1, &(0x7f0000003400)={0x0, 0x0, 0x0}, 0x0) 12:54:17 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f00000000c0)='./file0/../file0\x00') 12:54:17 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x4a044, 0x0) 12:54:17 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x89000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x7}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:54:17 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/mnt\x00') ioctl$NS_GET_OWNER_UID(r0, 0x5451, 0x0) 12:54:17 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000380)={@link_local, @local, @val={@void}, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "54a939", 0x4c, 0x2f, 0x0, @empty, @loopback, {[@routing={0xd2}]}}}}}, 0x0) 12:54:17 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000040)={@multicast, @link_local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}}, 0x0) 12:54:17 executing program 2: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="79aafff83ee7", @empty, @val, {@ipv4}}, 0x0) 12:54:17 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x4b61, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "bc63fed654140c81"}) 12:54:17 executing program 1: io_setup(0x8, &(0x7f00000000c0)=0x0) r1 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) io_submit(r0, 0x1, &(0x7f0000000500)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 12:54:17 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/vcs\x00', 0x0, 0x0) fallocate(r0, 0x30, 0x0, 0x20) 12:54:18 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f00000002c0)={'ip6_vti0\x00'}) 12:54:18 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) fallocate(r0, 0x2, 0x0, 0x3) 12:54:18 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000080)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0xfffffffffffffeb7}, 0x0) 12:54:18 executing program 5: socket(0x0, 0x8000c, 0x0) 12:54:18 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000440)={&(0x7f0000000000)=@file={0x0, './file0\x00'}, 0x6e, 0x0}, 0x0) 12:54:18 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004bc0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000940)=ANY=[@ANYBLOB="180000000000000001"], 0xb0}], 0x1, 0x0) 12:54:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, &(0x7f0000000140)={0x0, 0x1, &(0x7f0000000040)="a3"}) 12:54:18 executing program 0: r0 = inotify_init1(0x0) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1e6) 12:54:18 executing program 5: syz_emit_ethernet(0xfc0, &(0x7f00000000c0)={@multicast, @random="ed6568ebb974", @val, {@generic={0x0, "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"}}}, 0x0) 12:54:18 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 12:54:18 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=[@rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x18}, 0x0) 12:54:18 executing program 1: syz_open_dev$evdev(&(0x7f00000001c0)='/dev/input/event#\x00', 0x81, 0x80280) 12:54:18 executing program 3: syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x4281) 12:54:18 executing program 1: openat$vcs(0xffffffffffffff9c, &(0x7f0000000d40)='/dev/vcs\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0) 12:54:18 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, @perf_config_ext={0x8}, 0x4171f, 0x0, 0x0, 0x3, 0x0, 0x0, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a000d000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r0, &(0x7f0000000180)="c0cff44012e77bcccd865059bf8de3a77b637c54563405da22c436a3f24e96ab8017dfaa1ef116985bdf759b2e3da4a85454f96a2530ce0d49f90603eabbd5ce66f363f17e07b5f32fd5f12adac78b6131dfe594b5ca7ab45ceb162a9eb357bd878baffb1e65395e147671e3957f7f27d41474fca1", 0x75, 0x40844, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000340), 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) socket$inet6_sctp(0xa, 0x80000000000001, 0x84) 12:54:18 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000000180)={0x0, 0x9, &(0x7f00000000c0)="46898ae752bc21dbfe"}) 12:54:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000040)=""/223) 12:54:18 executing program 3: syz_emit_ethernet(0x15, &(0x7f0000000080)={@dev, @multicast, @val={@void}, {@x25}}, 0x0) 12:54:18 executing program 2: dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x4918330f7a90b5a7) 12:54:18 executing program 5: r0 = perf_event_open$cgroup(&(0x7f00000001c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 12:54:18 executing program 0: syz_mount_image$iso9660(0x0, &(0x7f00000002c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$tmpfs(0x9000000, &(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='tmpfs\x00', 0x0, 0x0) 12:54:19 executing program 4: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x119, 0x119, 0x2, [@typedef, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @struct={0x0, 0x5, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}]}, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f6"}]}}, 0x0, 0x136}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:54:19 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='devpts\x00', 0x0, &(0x7f0000000280)=',\x00') 12:54:19 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x14, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f00000001c0)=0x9c) 12:54:19 executing program 1: socketpair(0x0, 0x1c882ebf39303a90, 0x0, 0x0) 12:54:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3c, 0x0}}], 0x400000000000085, 0x0) 12:54:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x80002bf, 0x0, 0x32}, 0x9c) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0xa4c}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x14be6, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040), 0x20) 12:54:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:19 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="900000001c001f4d154a817393278bff0a808f78020000006c36710414000100ac1414bb0542d6401051a2d708f37ac8da1a29760099c5ac0000c5b068d0bf46d3234565778d8757006113ffaf6c3efed495a46215be0000766426c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b001500de1df32c1739d7fbee9aa2417318e9e0b390100000000000000000", 0x90, 0x0, 0x0, 0x0) 12:54:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000002600)='net/packet\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') ioctl$LOOP_SET_FD(r0, 0x4c00, r1) write$tcp_mem(r1, &(0x7f0000000180), 0x48) read$FUSE(r1, &(0x7f0000002640)={0x2020}, 0x2020) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x3, r2) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x10, &(0x7f00000006c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=r2, @ANYBLOB="2c67726f35705f69643d72b1d511866c4c585500", @ANYRESDEC, @ANYBLOB=',default_permissions,blksize=0x0000000000000a00,default_permissions,uid<', @ANYRESDEC, @ANYBLOB=',uid>', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7e05, 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [{}, {}], {}, [{}, {}, {}, {}, {}]}, 0x5c, 0x0) 12:54:19 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) preadv(r1, &(0x7f00000008c0)=[{&(0x7f00000001c0)=""/115, 0x73}], 0x1, 0x0, 0x0) 12:54:19 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r1, &(0x7f0000000900)=ANY=[@ANYRESDEC, @ANYBLOB="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", @ANYRESDEC, @ANYRESDEC], 0x100000530) [ 199.903230] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.3'. [ 199.918295] input: syz1 as /devices/virtual/input/input5 12:54:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x103a03, 0x0) flock(r1, 0x0) 12:54:19 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x4e20, @local}, 0x10) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendmmsg$inet(r0, &(0x7f0000003b40)=[{{0x0, 0x1010010, &(0x7f0000000180)=[{&(0x7f0000001940)="a5", 0xc01}], 0x1}}, {{0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000600)="da", 0x220908}], 0x1}}], 0x4000000000001cc, 0x4000000) [ 199.989623] new mount options do not match the existing superblock, will be ignored [ 199.992269] input: syz1 as /devices/virtual/input/input6 [ 200.053505] new mount options do not match the existing superblock, will be ignored 12:54:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000d80)=ANY=[@ANYBLOB="03000000000000000a004e2200000001ff"], 0x110) 12:54:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:19 executing program 3: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x11e}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) getrusage(0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) ptrace$cont(0x7, r1, 0x0, 0x0) 12:54:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3c, 0x0}}], 0x400000000000085, 0x0) 12:54:19 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$packet_int(r0, 0x107, 0x9, &(0x7f0000000080), 0x4) 12:54:19 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cpuset\x00', 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000140)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000240), 0x12) 12:54:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x3) sendmmsg$inet(r0, &(0x7f0000007c40)=[{{&(0x7f0000000080)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000600)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x80000000}}], 0x18}}], 0x2, 0x0) [ 200.179493] input: syz1 as /devices/virtual/input/input7 12:54:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) [ 200.235914] new mount options do not match the existing superblock, will be ignored [ 200.239469] ptrace attach of "/root/syz-executor.3"[12268] was attempted by "/root/syz-executor.3"[12281] [ 200.264722] new mount options do not match the existing superblock, will be ignored 12:54:19 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) 12:54:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:19 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) setns(0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000040)={@in6={{0xa, 0x0, 0x0, @ipv4}}, 0x0, 0x0, 0x0, 0x0, "db32015c6bcbb79688a7e38fb36a20a1c7c8af51f7c909bb4a966845eab9d81b37bb879ba98df0ce2ac5112cc209adb129cfe72545d8940426468fc2e8f5a47325ba7a6569a4f17dc404ae39ef7ee605"}, 0xd8) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x8) [ 200.359813] input: syz1 as /devices/virtual/input/input8 [ 200.384270] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) 12:54:19 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) pkey_mprotect(&(0x7f0000000000/0xc000)=nil, 0xc000, 0xc, 0xffffffffffffffff) preadv(r0, &(0x7f0000000280)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r1, 0x40286608, 0x0) [ 200.474751] input: syz1 as /devices/virtual/input/input9 12:54:19 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3c, 0x0}}], 0x400000000000085, 0x0) 12:54:19 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x86a01780, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xdd, 0xdd, 0x2, [@typedef, @func_proto={0x0, 0x5, 0x0, 0xd, 0x0, [{}, {}, {}, {}, {}]}, @union={0x0, 0x3, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}]}, @struct, @datasec={0x0, 0x7, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}], "f6"}]}}, 0x0, 0xfa}, 0x20) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b90cb6974f527cc14538d1efb1ffe03284f6d33265be9c604c893f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x33) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:54:19 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7ff) 12:54:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) 12:54:20 executing program 0: bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x7ffff000) dup2(r0, r1) 12:54:20 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x3c, 0x0}}], 0x400000000000085, 0x0) [ 200.683348] input: syz1 as /devices/virtual/input/input10 12:54:20 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7ff) 12:54:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) 12:54:20 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0xf601, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[], 0xfffffd28) ftruncate(r0, 0x8001) fallocate(r0, 0x3, 0x0, 0x4) 12:54:20 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fstat(0xffffffffffffffff, 0x0) clone(0x2102005ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_adj\x00') r1 = gettid() tkill(r1, 0x30) sendfile(r0, r0, 0x0, 0xffff) [ 201.243719] syz-executor.0 (12395): /proc/12400/oom_adj is deprecated, please use /proc/12400/oom_score_adj instead. [ 201.262163] input: syz1 as /devices/virtual/input/input11 [ 201.268859] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7ff) 12:54:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(r0, &(0x7f00000000c0)=[{&(0x7f0000000040)=""/80, 0x50}], 0x1, 0xffffffe1, 0x0) 12:54:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) [ 201.384105] input: syz1 as /devices/virtual/input/input12 12:54:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:20 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp, @phonet, @in={0x2, 0x0, @broadcast}}) 12:54:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 12:54:21 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_OPS={{0xc}, {0x4}}]}}]}, 0x44}}, 0x0) 12:54:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 12:54:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14, 0x5, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x700}}]}}]}, 0x44}}, 0x0) 12:54:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) 12:54:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp, @phonet, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)='veth1_macvtap\x00', 0x1, 0x2, 0x1}) 12:54:21 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000500)={@dev, 0x0, 0x0, 0xff}, 0x20) [ 202.123378] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:21 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:21 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:21 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000001fc0)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c, 0x0}}], 0x1, 0x400c000) 12:54:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6, 0x3}, {0x4}}]}}]}, 0x3c}}, 0x0) 12:54:22 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) memfd_create(0x0, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) 12:54:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890c, &(0x7f0000000080)={0x0, @l2tp, @phonet, @in={0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000040)='veth1_macvtap\x00'}) 12:54:22 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @in={0x2, 0x0, @private}, @xdp}) 12:54:22 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10) connect$inet(r0, &(0x7f0000005140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 12:54:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) 12:54:22 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) sendmmsg$inet6(r0, &(0x7f0000001740)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1}, 0x1c, 0x0}}], 0x2, 0x0) [ 202.993651] input: syz1 as /devices/virtual/input/input16 [ 203.010605] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:22 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:22 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_mreq(r0, 0x29, 0x6, 0x0, &(0x7f0000000200)) 12:54:22 executing program 5: socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) [ 203.282099] input: syz1 as /devices/virtual/input/input17 12:54:23 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = syz_open_procfs$namespace(0xffffffffffffffff, 0x0) setns(r1, 0x0) r2 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r2, 0x9) 12:54:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @private0}, 0x1c) 12:54:23 executing program 5: socketpair(0xa, 0x3, 0xff, &(0x7f0000000000)) 12:54:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:23 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000000d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)=ANY=[], 0x100}, 0x4000) 12:54:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) syz_open_procfs$namespace(0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) [ 203.874042] input: syz1 as /devices/virtual/input/input18 [ 203.892996] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:23 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000007ec0)=[{{0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0xf80}, {&(0x7f0000000000)="c3d7f512acad94d862129967cb015f6e81dc7e87036b7142280c7969aa3a5d", 0x1f}, {&(0x7f0000000040)="ba84ef4ba5bdc13bec90f82a091f77e04780454cb1e013be639c03f4beea2221bb2f42d22893cc56b6423ed6f47886878d16de5a56801fb1a36b90315f85b8445519795e6f0e7a4c097486eddbbf87cfe663ed92c895424f6b23ea", 0x5b}, {&(0x7f00000000c0)="a37ece5ac48930", 0x7}], 0x4}}], 0x1, 0x0) 12:54:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:23 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000)={0x0, 0x0, [], [@enc_lim, @ra]}, 0x12) 12:54:24 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:24 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 12:54:24 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x891b, &(0x7f0000000080)={'veth1_to_team\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 12:54:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x18, 0x2, [@TCA_U32_SEL={0x14}]}}]}, 0x44}}, 0x0) 12:54:24 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @l2tp, @phonet, @in={0x2, 0x0, @broadcast}, 0xfd, 0x0, 0x0, 0x0, 0x40, &(0x7f0000000040)='veth1_macvtap\x00'}) [ 204.758248] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 204.835146] input: syz1 as /devices/virtual/input/input22 12:54:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000280)=ANY=[@ANYBLOB="d5"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@TCA_CHAIN={0x8}, @filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x10, 0x2, [@TCA_BPF_OPS={{0x6, 0x4, 0x2}, {0x4}}]}}]}, 0x44}}, 0x0) 12:54:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x1a, 0x0, 0x0) 12:54:24 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:24 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:24 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=@filter={'filter\x00', 0xe, 0x4, 0x20000678, 0xffffffff, 0xf8, 0xf8, 0xf8, 0xffffffff, 0xffffffff, 0x300, 0x300, 0x300, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @dev}}}, {{@uncond, 0x0, 0xe0, 0x128, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}, {{@ip={@dev, @multicast1, 0x0, 0x0, 'veth1_to_team\x00', 'sit0\x00'}, 0x0, 0xb8, 0xe0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "fcfc"}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3f8) 12:54:24 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0xd, 0x0, 0x0) 12:54:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:24 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) chdir(&(0x7f0000000300)='./file0\x00') 12:54:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:24 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f00000000c0)="4f753dda", 0x4) [ 205.638519] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 205.654729] input: syz1 as /devices/virtual/input/input23 12:54:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:25 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:25 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000180), 0x1) [ 205.887921] input: syz1 as /devices/virtual/input/input24 12:54:25 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) 12:54:25 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) stat(&(0x7f0000000480)='./file0/file0\x00', 0x0) mkdirat(r0, &(0x7f0000000240)='./file0\x00', 0x0) 12:54:25 executing program 5: r0 = socket(0x1e, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 12:54:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:25 executing program 1: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7ff) 12:54:25 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:25 executing program 1: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7ff) 12:54:25 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000080)={@random="9db864147741", @broadcast, @val, {@ipv6}}, 0x0) [ 206.512330] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:26 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0xa, &(0x7f0000000000), 0x0) 12:54:26 executing program 1: ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r0 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x7ff) 12:54:26 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x15, &(0x7f00000000c0)="4f753dda", 0x4) 12:54:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) 12:54:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:26 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x23, 0x0, 0x0) 12:54:26 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @random="6bc48f960f7d", @val, {@ipv4}}, 0x0) 12:54:26 executing program 0: syz_emit_ethernet(0x6a, &(0x7f0000000300)={@local, @broadcast, @val, {@ipv4}}, 0x0) 12:54:26 executing program 5: readv(0xffffffffffffffff, &(0x7f0000000800)=[{&(0x7f0000000100)=""/104, 0x68}, {&(0x7f0000000680)=""/185, 0xab}, {&(0x7f0000000080)=""/94, 0x56}, {&(0x7f0000000240)=""/250, 0xfa}, {&(0x7f0000000340)=""/215, 0xfffffffffffffd79}, {&(0x7f0000000440)=""/108, 0x6c}, {&(0x7f0000000740)=""/141, 0x80}, {&(0x7f0000000180)=""/60, 0x31}, {&(0x7f0000000580)=""/220, 0xe5}], 0x9) 12:54:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) [ 207.372129] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:26 executing program 5: r0 = socket(0x1e, 0x3, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 12:54:26 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:27 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) 12:54:27 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x15, &(0x7f0000000000), 0x0) 12:54:27 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt(r0, 0x0, 0x7, 0x0, 0x0) 12:54:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:27 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) [ 208.227545] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:27 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 12:54:27 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @random="a7eeac7cc64f", @val, {@ipv4}}, 0x0) 12:54:27 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) [ 208.471515] input: syz1 as /devices/virtual/input/input28 12:54:28 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:28 executing program 0: r0 = socket(0x1e, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 12:54:28 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="89", 0x1}], 0x1, &(0x7f0000002c80)=ANY=[], 0x1050}, 0x0) close(r0) 12:54:28 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r0 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r0, 0x9) 12:54:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:28 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x8901, &(0x7f0000001c00)) 12:54:28 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) [ 209.095868] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 209.105411] input: syz1 as /devices/virtual/input/input29 12:54:28 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="89", 0x1}], 0x1, &(0x7f0000002c80)=ANY=[], 0x1050}, 0x0) close(r0) 12:54:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4ffdc, 0x0) 12:54:28 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(0xffffffffffffffff, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:28 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="89", 0x1}], 0x1, &(0x7f0000002c80)=ANY=[], 0x1050}, 0x0) close(r0) 12:54:28 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x2, 0x0) [ 209.317958] input: syz1 as /devices/virtual/input/input30 12:54:29 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:29 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:29 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000002680)={0x0, 0x0, &(0x7f0000001580)=[{&(0x7f0000000200)="89", 0x1}], 0x1, &(0x7f0000002c80)=ANY=[], 0x1050}, 0x0) close(r0) 12:54:29 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000800)) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000840)) 12:54:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:29 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:29 executing program 5: bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={0x0}, 0x10) 12:54:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) [ 209.967261] input: syz1 as /devices/virtual/input/input31 [ 209.988630] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 210.048701] input: syz1 as /devices/virtual/input/input32 12:54:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4ffdc, 0x0) 12:54:29 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000025980)=@bpf_lsm={0x1d, 0x3, &(0x7f000001d480)=@framed, &(0x7f000001d4c0)='syzkaller\x00', 0xfffffffb, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:54:29 executing program 5: socketpair(0x3, 0x0, 0xffff, &(0x7f0000000040)) 12:54:30 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff}) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:30 executing program 5: socketpair(0x22, 0x0, 0x4, &(0x7f0000000700)) 12:54:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:30 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x1ff) 12:54:30 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000003180)={0xfffffffc}, 0x8) 12:54:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:30 executing program 0: socketpair(0x18, 0x0, 0x3, &(0x7f0000000180)) [ 210.848930] input: syz1 as /devices/virtual/input/input33 [ 210.857785] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) close(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4ffdc, 0x0) 12:54:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:30 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000027c0)={0x0, 0x0, 0x0}, 0x0) 12:54:30 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, r0+60000000}, &(0x7f0000000180)={0x0}) 12:54:30 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30005, 0x0) 12:54:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:30 executing program 0: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 12:54:31 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30005, 0x0) 12:54:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(0xffffffffffffffff, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) [ 211.697476] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:31 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30005, 0x0) [ 211.763048] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 211.824539] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:31 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:31 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000)={0x69493671, 0x100000001, 0x0, 0x10000, 0x80}, 0x0, &(0x7f0000000080)={0x0, 0x0, 0xfffffffffffffffa, 0x81, 0x400, 0x7}, &(0x7f0000000100)={r0, r1+60000000}, &(0x7f0000000180)={0x0}) syz_genetlink_get_family_id$tipc(&(0x7f0000004880)='TIPC\x00', 0xffffffffffffffff) 12:54:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:31 executing program 4: socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:31 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 12:54:31 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCSETAF(r0, 0x560f, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, "8d3a87a113680b49"}) 12:54:31 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x14, 0xa, 0x0, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:54:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:31 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:31 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:31 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_RW(r0, 0x118, 0x0, &(0x7f0000000680), 0x4) 12:54:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:32 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00', r1) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x4c, r2, 0xe964d134b27404dd, 0x0, 0x0, {}, [@NLBL_UNLABEL_A_SECCTX={0xf, 0x7, 'unconfined\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [0x2]}}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @local={0xfe, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}]}, 0x4c}}, 0x0) 12:54:32 executing program 5: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@broadcast, @random="2036564067f1", @val={@void}, {@ipv4={0x800, @icmp={{0x8, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010102, @dev}, @timestamp_reply}}}}, 0x0) 12:54:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:32 executing program 4: socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:32 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x2, &(0x7f0000000000)=@raw=[@map_val={0x18, 0x0, 0x2, 0x0, 0x1}], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 12:54:32 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSSOFTCAR(r0, 0x5457, 0x0) 12:54:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:32 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 12:54:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20008081) 12:54:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:32 executing program 5: openat$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000100)='freezer.state\x00', 0x2, 0x0) 12:54:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) [ 212.890986] input: syz1 as /devices/virtual/input/input40 12:54:32 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$get_security(0x11, r0, &(0x7f0000000100)=""/139, 0x8b) [ 212.975756] input: syz1 as /devices/virtual/input/input41 12:54:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:32 executing program 4: socket$inet6(0xa, 0x80002, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:32 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:32 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x19, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {0x0}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000010500)="ffff0f00ff0f00000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x839, 0x1000}, {0x0}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x6800}, {&(0x7f0000011800)="02", 0x1, 0x6c00}, {&(0x7f0000011900)="0300", 0x2, 0x7000}, {&(0x7f0000011a00)="04", 0x1, 0x7400}, {&(0x7f0000011b00)="05", 0x1, 0x7800}, {&(0x7f0000011c00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008", 0x29, 0x7c00}, {&(0x7f0000011d00)="2719c0d901000000803a0900803a09000000000006", 0x15, 0x8000}, {&(0x7f0000011e00)="0200", 0x2, 0x8400}, {&(0x7f0000011f00)="03", 0x1, 0x8800}, {&(0x7f0000012000)="04", 0x1, 0x8c00}, {&(0x7f0000012100)="ffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff05", 0x801, 0x9000}, {&(0x7f0000012a00)="0000000000000000010000000000000000000000000000000000000000000000000000000000000008", 0x29, 0x9c00}, {0x0}, {0x0}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f00000000000004000400000000000800050000000af301000400000000000000000000000100000003", 0x3d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}, {&(0x7f0000013000)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30200040000000000000000000000020000001000000002000000010000001300", 0x4a, 0x11180}, {&(0x7f0000013200)="ed41000000080000d2f4655fd2f4655fd2f4655f00000000000002", 0x1b, 0x11580}], 0x0, &(0x7f0000013c00)) rmdir(&(0x7f0000000040)='./file0/file0\x00') 12:54:32 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:32 executing program 0: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x3000) 12:54:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002600)=[{&(0x7f0000000600)=""/4096, 0x1000}], 0x1, 0x0, 0x1b}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f00000016c0)=""/4081, 0xff1}, {0x0}, {0x0}, {0x0}], 0x4}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000840)=[{&(0x7f0000000080)=""/248, 0xf8}], 0x1) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0xfffffdbe, 0x0, 0x0, 0x800e00516) shutdown(r5, 0x0) r7 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r7, &(0x7f00000000c0)="a9c3936d6ee888a2fff1dec76466cce89de782d2bef3928a50e1a8837889ff725a605aa7139b10ee8edae1428549a53ac722e62c67eb746d1739a7375040ab87fdc41f903e762c8a8b8b0a23e57e03066b343f1f2365e5732d90fc2716ef6f8a3de94b65c2243e662a4a201a8f908809dfef527a5ea60a4b974b66e1087dc2eb242ff47c2e9de07c04c51728833ffcbe", 0xffffff5a, 0x105, &(0x7f0000000000)={0xfffffffffffffea3, 0x1c, 0x2}, 0x1c) shutdown(r6, 0x0) shutdown(r3, 0x0) 12:54:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) [ 213.685968] input: syz1 as /devices/virtual/input/input42 12:54:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) [ 213.754474] EXT4-fs (loop5): warning: mounting unchecked fs, running e2fsck is recommended [ 213.784608] EXT4-fs warning (device loop5): ext4_update_dynamic_rev:793: updating to rev 1 because of new feature flag, running e2fsck is recommended 12:54:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) [ 213.831078] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 12:54:33 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:33 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(0xffffffffffffffff, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:33 executing program 5: getresuid(&(0x7f0000000000), &(0x7f0000000040), 0x0) 12:54:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) [ 214.565351] input: syz1 as /devices/virtual/input/input46 12:54:33 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000000000)={0x0, 0x0, "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", "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"}) ioctl$DRM_IOCTL_MODE_DESTROYPROPBLOB(0xffffffffffffffff, 0xc00464be, &(0x7f0000001000)) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000001100)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f00000010c0)={&(0x7f0000001080)={0x28, 0x0, 0x800, 0x70bd2b, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0xffffffff, 0x5c}}}}, [@NL80211_ATTR_P2P_OPPPS={0x5}]}, 0x28}, 0x1, 0x0, 0x0, 0x24040800}, 0x80) r1 = syz_open_dev$dri(&(0x7f0000001140)='/dev/dri/card#\x00', 0x3, 0x141000) ioctl$DRM_IOCTL_GET_MAP(r1, 0xc0286404, &(0x7f0000001180)={&(0x7f0000ffc000/0x1000)=nil}) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000001280)={&(0x7f00000011c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001240)={&(0x7f0000001200)={0x38, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {{}, {@val={0x8}, @val={0xc, 0x99, {0x7, 0x66}}}}, [@NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0x2}, @NL80211_ATTR_NOACK_MAP={0x6, 0x95, 0xfffc}]}, 0x38}, 0x1, 0x0, 0x0, 0x20000000}, 0x4008000) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f00000012c0)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_RELBIT(r2, 0x40045566, 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f0000001300)={0x0, ""/256, 0x0, 0x0, 0x0, 0x0, ""/16, ""/16, ""/16, 0x0}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r2, 0xc0c89425, &(0x7f0000001500)={"2205933dcb3b5ead30316e34259479f6", r3, 0x0, {0x9, 0xffffffff}, {0x8, 0x1ba0000}, 0x930e, [0xb3, 0x100000001, 0x5, 0x1, 0x25c36e65, 0x4d4c, 0xc4a5, 0x3, 0x8, 0x5f1, 0x9, 0xffffffffffffffff, 0x1f, 0x20, 0x3, 0x6]}) 12:54:33 executing program 5: socketpair(0x2, 0xa, 0x0, &(0x7f0000000200)) 12:54:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:33 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) 12:54:34 executing program 5: socketpair(0xa, 0x0, 0x0, &(0x7f0000000e00)) 12:54:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, 0x0, 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x7ff) [ 214.695567] input: syz1 as /devices/virtual/input/input47 [ 214.792436] input: syz1 as /devices/virtual/input/input50 12:54:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0x0) 12:54:34 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:34 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00', 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f00000001c0)) 12:54:34 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$ipvs(&(0x7f0000000e80)='IPVS\x00', 0xffffffffffffffff) r0 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000001100)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 12:54:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7ff) 12:54:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0xff, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000280)=[&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x100}]) 12:54:34 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:34 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000200)="da1313a41fa5a44f5170f5f9d535070a", 0x10) 12:54:34 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7ff) [ 215.424086] input: syz1 as /devices/virtual/input/input51 12:54:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={&(0x7f00000004c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_TDLS_INITIATOR={0x4}, @NL80211_ATTR_MAC={0xa}]}, 0x3c}}, 0x0) 12:54:34 executing program 5: syz_genetlink_get_family_id$ipvs(&(0x7f0000000e80)='IPVS\x00', 0xffffffffffffffff) [ 215.508275] input: syz1 as /devices/virtual/input/input52 12:54:35 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0x0) 12:54:35 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7ff) 12:54:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 12:54:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000000)="e0") 12:54:35 executing program 5: rt_sigaction(0x17, &(0x7f0000000080)={&(0x7f0000000000)="c482791c9a381a0000c46279132bc4a2750c8d00800000f30faef4f3642645d9e00f1c8903000000c4e32d7e4e6443dbf53ef2f0831e00c441f929d3", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 12:54:35 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000000)) 12:54:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x0) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:35 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) [ 216.255528] input: syz1 as /devices/virtual/input/input53 12:54:35 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000140)) 12:54:35 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) [ 216.335335] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 216.349583] input: syz1 as /devices/virtual/input/input54 12:54:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0x0) 12:54:36 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:54:36 executing program 5: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000640), 0x0, &(0x7f0000000740)={[{@utf8no='utf8=0'}], [{@appraise='appraise'}]}) 12:54:36 executing program 0: syz_mount_image$iso9660(&(0x7f0000000100)='iso9660\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000039c0), 0x0, &(0x7f0000003a40)={[{@nocompress='nocompress'}]}) 12:54:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) [ 217.118752] input: syz1 as /devices/virtual/input/input55 [ 217.137319] FAT-fs (loop5): Unrecognized mount option "appraise" or missing value 12:54:36 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) write$uinput_user_dev(r0, &(0x7f00000009c0)={'syz1\x00'}, 0x45c) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r1 = openat$procfs(0xffffff9c, &(0x7f0000000540)='/proc/bus/input/devices\x00', 0x0, 0x0) pread64(r1, 0x0, 0x0, 0x0) 12:54:36 executing program 5: syz_mount_image$tmpfs(&(0x7f0000002240)='tmpfs\x00', &(0x7f0000002280)='./file1\x00', 0x0, 0x0, 0x0, 0x1a02, &(0x7f0000002580)) [ 217.193886] ISOFS: Unable to identify CD-ROM format. 12:54:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:36 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x3}]}]}}, &(0x7f0000000200)=""/133, 0x2e, 0x85, 0x1}, 0x20) 12:54:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) [ 217.297050] ISOFS: Unable to identify CD-ROM format. [ 217.298506] input: syz1 as /devices/virtual/input/input56 12:54:37 executing program 0: socket$nl_generic(0x10, 0x3, 0x10) select(0x40, &(0x7f0000000000), &(0x7f0000000140)={0x9}, 0x0, 0x0) 12:54:37 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:37 executing program 5: perf_event_open$cgroup(&(0x7f0000000980)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 12:54:37 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000300)="811a77efd3d1e87236a83abfd40088042dd8a6487f1d30191e2fb71cb324361a329b2e87a79de29563c6f9c89421af5738152486ad1bf2f0c0ead432a1b72234", 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffdc, 0x0) 12:54:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:37 executing program 0: bpf$BPF_BTF_LOAD(0x4, 0x0, 0x0) 12:54:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffdc, 0x0) 12:54:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:37 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/fib_trie\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) 12:54:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffdc, 0x0) 12:54:37 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:38 executing program 4: r0 = socket$inet6(0xa, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:38 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'rose0\x00'}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r0) 12:54:38 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000300)="811a77efd3d1e87236a83abfd40088042dd8a6487f1d30191e2fb71cb324361a329b2e87a79de29563c6f9c89421af5738152486ad1bf2f0c0ead432a1b72234", 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:38 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffdc, 0x0) 12:54:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000002480)) 12:54:38 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffdc, 0x0) 12:54:38 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) r1 = perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(r1, 0x9) 12:54:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) sendfile(r1, r0, 0x0, 0xf6c1) 12:54:38 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x4ffdc, 0x0) 12:54:38 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 12:54:38 executing program 4: socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000000080)=@newsa={0x13c, 0x10, 0x203, 0x0, 0x0, {{@in6=@ipv4, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@remote, 0x0, 0x33}, @in=@multicast1, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) 12:54:39 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000300)="811a77efd3d1e87236a83abfd40088042dd8a6487f1d30191e2fb71cb324361a329b2e87a79de29563c6f9c89421af5738152486ad1bf2f0c0ead432a1b72234", 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 12:54:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:39 executing program 5: r0 = memfd_create(&(0x7f00000008c0)='\xb9\xecm0\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac\x05*\xff\xd9\x9f\xff\x8e\xcf\xeb-Y0\vo\xf3\x9bk_\fM\xa9\x15\x15\xee2\xa5\xc1\x99\xc8\asv\xd18lZLj\x1c\xa9\x0e\xcf_a\xd3\x14s\x8b0\x12\xb8\x89\xb2V\xb9\xfe\xdb\xd7BU\x94\x90\xa2\xd4Ry\xf9nIX\x16`\xa1RJZ\x9f\n\xa4\xf9\x929\xfa$\x9a\xb1!\x06\xc6\xef\x97\xf0\xb9\x0e\x0e\x14.(\xa9\x0f[$\xeeW\xe3U9\x00\x00\x00\x00', 0x0) write(r0, &(0x7f0000000080)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000800)=ANY=[], 0x2c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x85c, &(0x7f0000000000)=[{}]}, 0x10) 12:54:39 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x600) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) 12:54:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/214, 0x2a, 0xd6, 0x1}, 0x20) 12:54:39 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002540)=[{&(0x7f0000000400)="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", 0x5e9}], 0x1) 12:54:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1c}]}}, &(0x7f0000000080)=""/214, 0x2a, 0xd6, 0x1}, 0x20) 12:54:39 executing program 5: r0 = socket(0xa, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x29, 0x4d, 0x0, 0x0) 12:54:39 executing program 4: socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:39 executing program 3: r0 = socket(0xa, 0x3, 0xd) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 12:54:40 executing program 1: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={&(0x7f0000000300)="811a77efd3d1e87236a83abfd40088042dd8a6487f1d30191e2fb71cb324361a329b2e87a79de29563c6f9c89421af5738152486ad1bf2f0c0ead432a1b72234", 0x0}}, &(0x7f0000000080)) timer_create(0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f00000000c0)=0x5) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x1000000000005) 12:54:40 executing program 3: unshare(0x24020600) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x89a0, 0x0) 12:54:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:40 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:40 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000000c0)={0x1, [0x0]}) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae09, &(0x7f00000000c0)) 12:54:40 executing program 3: r0 = socket(0xa, 0x3, 0xd) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r0, 0x28, 0x2, 0x0, 0x0) 12:54:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r0, r1, 0x0) 12:54:40 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 12:54:40 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x89a0, 0x0) 12:54:40 executing program 4: socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x30005, 0x0) 12:54:40 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f00000000c0)=@buf={0x28, &(0x7f0000000000)="c61f3e829d1b46cf071e925550cc1603f327d506308f93c12218f017f9054839cb32940ecbf7c048"}) 12:54:41 executing program 1: process_vm_writev(0xffffffffffffffff, 0x0, 0xfffffffffffffe1e, 0x0, 0x0, 0x0) 12:54:41 executing program 5: r0 = socket(0xa, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x29, 0x7, 0x0, 0x0) 12:54:41 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x29, 0x18, 0x0, 0x0) 12:54:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:41 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0x1}, {}, {}, {0x0, 0x3}]}]}}, &(0x7f0000000200)=""/202, 0x46, 0xca, 0x1}, 0x20) 12:54:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x8070ae9f, 0x0) 12:54:41 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000001c0)={0xffffffffffffffff}, 0xc) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:54:41 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae42, &(0x7f0000000080)={0x0, 0x0}) 12:54:41 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x541b, 0x540000) 12:54:41 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:41 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0x4, [@func_proto={0x0, 0x6, 0x0, 0xd, 0x0, [{}, {0x1}, {0xc}, {}, {}, {0xf, 0x3}]}, @ptr={0x2}]}, {0x0, [0x61, 0x0]}}, &(0x7f0000000200)=""/202, 0x64, 0xca, 0x1}, 0x20) 12:54:41 executing program 1: pselect6(0x40, &(0x7f0000001340), &(0x7f0000001380)={0x5}, 0x0, 0x0, &(0x7f0000001480)={&(0x7f0000001440)={[0x80000001]}, 0x8}) 12:54:41 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_TSC_KHZ(r0, 0xaea3) 12:54:41 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self\x00', 0x4400, 0x0) 12:54:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4ffdc, 0x0) 12:54:42 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:42 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5403, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "9577d948ed8653e45b3ff4d9c3a134b4933c15"}) 12:54:42 executing program 3: unshare(0x24020600) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) 12:54:42 executing program 1: r0 = socket(0xa, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x29, 0x12, 0x0, 0x0) 12:54:42 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0x5450, 0x0) 12:54:42 executing program 3: socket$inet6(0xa, 0x2, 0x1f) 12:54:42 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x8913, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 12:54:42 executing program 1: r0 = socket(0x18, 0x0, 0x1) accept4$inet(r0, 0x0, 0x0, 0x0) 12:54:42 executing program 3: clock_getres(0x1e9af6e09276bb88, 0x0) 12:54:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "9577d948ed8653e45b3ff4d9c3a134b4933c15"}) 12:54:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4ffdc, 0x0) 12:54:42 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:42 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000340)) 12:54:42 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8906, 0x0) 12:54:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "9577d948ed8653e45b3ff4d9c3a134b4933c15"}) 12:54:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x9c000000, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/157, 0x1a, 0x9d, 0x1}, 0x20) 12:54:42 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "9577d948ed8653e45b3ff4d9c3a134b4933c15"}) 12:54:43 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:43 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x29, 0x48, 0x0, 0x0) 12:54:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000000d80)) 12:54:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x402c542b, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, "9577d948ed8653e45b3ff4d9c3a134b4933c15"}) 12:54:43 executing program 3: mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', 0x0, 0x0, 0x0) 12:54:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r1, 0x0, 0x4ffdc, 0x0) 12:54:43 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:43 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x30d080, 0x0) fcntl$getownex(r0, 0x10, 0x0) 12:54:43 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='attr/prev\x00') write$tun(r0, 0x0, 0x0) 12:54:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000500)='msdos\x00', &(0x7f0000000540)='./file0\x00', 0x0, 0x0, &(0x7f0000000780), 0x0, &(0x7f0000002840)) 12:54:43 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCXONC(r0, 0x540a, 0x3) 12:54:43 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 224.457636] FAT-fs (loop3): bogus number of reserved sectors [ 224.470130] FAT-fs (loop3): Can't find a valid FAT filesystem [ 224.531585] FAT-fs (loop3): bogus number of reserved sectors [ 224.538788] FAT-fs (loop3): Can't find a valid FAT filesystem 12:54:44 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:44 executing program 5: r0 = socket(0xa, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x29, 0xb, 0x0, 0x0) 12:54:44 executing program 1: unshare(0x24020600) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000001080)='/dev/vsock\x00', 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, 0x0, 0x0) 12:54:44 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:44 executing program 3: r0 = socket(0xa, 0x3, 0x2) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x29, 0x3e, 0x0, 0x0) 12:54:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:44 executing program 5: r0 = eventfd2(0x0, 0x801) read$eventfd(r0, &(0x7f0000000040), 0x8) 12:54:44 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4010ae67, 0x0) 12:54:44 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001880)=0xffffffffffffffff, 0x4) 12:54:44 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}) 12:54:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x0, 0x4}, 0x1c}}, 0x0) recvmmsg(r0, &(0x7f0000000180), 0x4a, 0x12102, &(0x7f0000000180)={0x0, 0x989680}) 12:54:44 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) ioctl$BTRFS_IOC_BALANCE(r0, 0xc0189436, 0x0) 12:54:45 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:45 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 12:54:45 executing program 3: socket(0x2, 0x8ccd94bdff5b74ed, 0x0) 12:54:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) getdents(r0, 0x0, 0x500) 12:54:45 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:45 executing program 5: munmap(&(0x7f0000000000/0x1000)=nil, 0x1000) poll(&(0x7f0000000280)=[{}, {}, {}, {}, {}], 0x5, 0x0) 12:54:45 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x0, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) open(&(0x7f00000001c0)='./file1\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) rmdir(&(0x7f0000000100)='./file1\x00') 12:54:45 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x69217d06392812b8, 0x0) 12:54:45 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000300)='./file0\x00', 0x8000, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 12:54:45 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mlockall(0x3) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00002, 0x0, 0x0, 0x0, 0x10000000002) 12:54:45 executing program 1: add_key$keyring(&(0x7f0000000640)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 12:54:45 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f8) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x37, 0x0, &(0x7f0000000000)) 12:54:45 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2c, 0x0, @multicast1, @broadcast}}}}}, 0x0) 12:54:45 executing program 3: r0 = openat$random(0xffffff9c, &(0x7f0000000380)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDCLEARPOOL(r0, 0x5206, 0x0) 12:54:45 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:46 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@multicast, @empty, @val={@void, {0x8864}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast}}}}}, 0x0) 12:54:46 executing program 5: pipe2(0x0, 0x104800) 12:54:46 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt(r0, 0x6, 0x6, &(0x7f0000000000)="f39f79bf", 0x4) 12:54:46 executing program 1: socketpair(0x2c, 0x3, 0x8001, &(0x7f0000000380)) 12:54:46 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) timer_gettime(0x0, 0x0) 12:54:46 executing program 5: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x5f, 0x33, 0x62]}, &(0x7f0000000080)={0x0, "6743600fab426efc29aa6646dd5e1e1fd5d1dc7ef15241215979529a8fe893b258ade4c3ea63d3dbf26375b80342f4d1a62c5147201484cee612454e1b79f95b"}, 0x48, 0xfffffffffffffffb) 12:54:46 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:46 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syslog(0x3, &(0x7f00000004c0)=""/67, 0x43) 12:54:46 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 12:54:46 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xe, 0x0, 0x0, 0x8, 0x906b39a82ab918a8}, 0x40) 12:54:46 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) write$binfmt_misc(r0, 0x0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) write$binfmt_script(r0, &(0x7f0000000180)=ANY=[], 0xb) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "b05ed3297f196a4399fefd41338d9f1de553c8"}) 12:54:47 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20040041) 12:54:47 executing program 1: syz_emit_ethernet(0xae, &(0x7f0000000000)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x16, 0x4, 0x0, 0x0, 0x9c, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast, {[@rr={0x7, 0x3}, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@multicast1}, {@loopback}, {@empty}, {@multicast2}]}, @timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 12:54:47 executing program 3: mkdir(0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="020000000300000004", 0x9, 0x800}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x10, &(0x7f0000000080)=ANY=[]) getsockname$unix(0xffffffffffffffff, 0x0, 0x0) lsetxattr$security_ima(&(0x7f0000000580)='./file0/../file0\x00', &(0x7f00000005c0)='security.ima\x00', 0x0, 0x0, 0x0) execveat(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 12:54:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x17, 0x3, &(0x7f0000000200)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 12:54:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_int(r0, 0x1, 0x3, 0x0, &(0x7f0000000000)) [ 227.914246] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue 12:54:47 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:47 executing program 3: syz_emit_ethernet(0xb2, &(0x7f0000000000)={@multicast, @empty, @val={@void}, {@ipv4={0x800, @gre={{0x17, 0x4, 0x0, 0x0, 0xa0, 0x0, 0x0, 0x0, 0x2f, 0x0, @multicast1, @broadcast, {[@timestamp_addr={0x44, 0x44, 0x0, 0x1, 0x0, [{@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {@multicast1}, {@loopback}, {@empty}, {@multicast2}, {@multicast1}]}, @timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 12:54:47 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x0, 0x0, 0x0, 0x1000000000b) 12:54:47 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0x96) 12:54:47 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:47 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:47 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x8922, &(0x7f0000000080)={'vlan1\x00', @ifru_flags}) 12:54:47 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000040)={{0x2, 0x0, @empty}, {0x0, @random="32b3622197f2"}, 0x0, {0x2, 0x0, @remote}, 'batadv0\x00'}) 12:54:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f00000001c0)={0x0, {{0x2, 0x0, @private}}, {{0x2, 0x0, @private}}}, 0x108) 12:54:48 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0xd, 0x6, 0x3}, 0x14}}, 0x0) 12:54:48 executing program 5: futex(&(0x7f0000000340), 0x4, 0x0, 0x0, 0x0, 0x0) 12:54:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x85}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000740)='./file1\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x4, 0x923, 0x1, 0x0, 0x1, 0xfff, 0x800, 0x7}, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 12:54:48 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x3c8, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x428) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:48 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1, &(0x7f0000000040)=0x1f, 0x4) 12:54:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)=ANY=[@ANYBLOB="dd7a06890000ffffffffffff86dd60002002000811003651529ed6aa4805a1ac2f47ffffffffff"], 0x0) 12:54:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x85}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000740)='./file1\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x4, 0x923, 0x1, 0x0, 0x1, 0xfff, 0x800, 0x7}, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 12:54:48 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:48 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000100)=ANY=[@ANYBLOB="dd7a06890000ffffffffffff86dd60000002000811003651529ed6aa4805a1ac2f47d3049b1cfe"], 0x0) 12:54:48 executing program 5: syz_emit_ethernet(0x42, &(0x7f0000000000)={@broadcast, @random="000000000408", @val, {@ipv4}}, 0x0) 12:54:48 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x85}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000740)='./file1\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x4, 0x923, 0x1, 0x0, 0x1, 0xfff, 0x800, 0x7}, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="1800000000000000ff06006d9d45f64a60ebef2c478a8eecf9c6ee8df0ecab4c0600e96d508f07fe3b04dc130a05807913b1f73ab71d6dc45954a82057877482992d410491e76079b7e99a6e319aad462f9691ba629a777fb5d0a0583b7ec4e36f08d215c2de67708a460a8a29a4e41e9ec39b4bc291b928ef9f1b12e68f74ab829bfab4878d5bd5efa9d531968c8cb010da47080e84bf0d92f72e567b07f8112d75f25cfa60b42e5eafe40debd93f5c8843542ce87cc981b56a7ae49a9d9c05298ef7f9267d1200e11df000d9fa45e8a8dcbd98d41df16b4ebd66464d000066e11a5463afc56cd9c3ffa277233a378e5cbdf9d18aa6a0eee8e66c2bced29e0f26276812411c1afcffab6b76713a120b75215596d1bc4fb6849874fabbd14fdf723522e65fa0c1c1598d101b737b6dd68457b0b8a034dd0c734ce4e7aab97628569897d804986838614b32e2eb83b4cd0818426d42862824672d7ef659a3c2b217d76be42e595d751d8dde26cecba021e627df1e13015900953b2416e6456c9560e298785fe0f9d862f8000000000400b7f90b24204ee5b0370bf6b862765e1c604f179174f6113b7bb899190ffd83d9f3ec78f787a020fcdc91fc334dc2394b3dc3bf0100000000000300dd5f4bae630744982ebd621a0036e8231e1e5b2d86f6cf63d4d30be7a1733342ce4eadeafa2a6ca643ed1be45c869a8b4b69bd2d0f3864226586b1eb282db29052c8463c09d239ee2aa7a97a170f7f3afa435df3b9b5d1be8527b5acdc7dea2c69bae4d8115fb6a7bc72e15045dd1d4654ba4bfffffffffffffffb36cacd0f0a25955257cac2fbe3b066a59b27df5fb6e122534b2c59c485b2e9943ffb34c1d98501d8713f19009cd2d1c37f68137392f85f04d5791a8a3c2ac7c6e02662b86b577ceef4dcd1e714c2d5e781774d1aa0ff4e0a6dac6b7b09003a7de4c5d2b6a0124ab2cb83d197059dff5229a6a8ed66ad4af9ffffffffffffff8049f1aec539292912f10b082a78496675fb70e50d5184e704d5195a3a487c76145ffde841c0153a5ddbf52a70a63923b5868e5a433969d359a9b965f6cbfbc402e59143a21cf702d524dd1a0000000000000050e7819de503c1a2c4f35944f1bc738adf9bff6c2edd8ba60be9f2dd79a0ba73b74c0ebb2d779856e31ab8083702be81e973969ae9f84576582d576828023a99984eea9bb538e4eb5992028044f824137587056b928186aaf2114010d9c4bf39cd87997208c32b1df1a2ed39562630040c603fb5ceeb29c10520dfb25f93fbe8e77345f7b9268af4550f1f6cbbd22c13dbdc602b9f746be12d99015fe0860f83198cc668489f3c7374bf71f755d9a5f51b430516bda0d0c6391e4a32f81c0835db1f9a59694f4a3f57ff0f0000000000003faa3356ab6fb689d9f4c3a0c1e8edc34073ffea7897e7456a1dfa315144d0bd89c27e2c912f82bc18361464a40802348f920f76a94cf3f102cf07d022ab6bbbb040ff7b2c7aaeb343bf9a401deab2d92a62f13a2ca3594827a5dba43d8f8f86c67542445cafe559021d78fdffebe8957caa6b122becf002068289cf96f5aa8c9dfd1e3687b5afa39e2f576f79c2c073341fb587d458b62b8f6e818b38df932f34bd26d2c66e9510eac33a706be80367a91f71cafa3d645a4003c3dec409207e97c242d59dbb8086651f57c2e8d44906889226f31b2ba7ac196a78c48f7ded2ddb8791cdc9ae0bfa3027bdf6a217667774b7d50e0b4d51eabd0b9c27b5bb6639aeab43efb25177d0a35501643072d046b3b33cb23b8cc44685e9e0de65f5862da6666aea0199a9d6fe2e980ac54f87b0e88b5b01767dac4202f9f4d3825785a4e885819ac56cb6468154ebe92b00005ab0703369f75d5e6a6c757ea3532a31ea46abc169f7055497c79cedacde5e382a60284fc995823fff29e2bea15e0cda32f4bca87e923483d30436969f3eb3847f04c1dace848c454e86a6f500846fef570014b9da7ccd22b451ce9de5a7d2e02102000000b9be9085ea6d67e310aa56b3863b79a390c1893659dac30f382b7b424e58ee47b2f4100a3bb8fec74163f00d470e7c00000000000000007ddd2f47f0b237013b04a6af556bb92424359a7964dd3d6ffc355848d7596fe02e5d4175cf93e712f434956c6e7ad637fcf00f202089f1a5224c17e4f3b2321d3bea1adefb1b8bfd7d6777c44e590d6a8db290a62cf41bcc3c2e8a836b0da267290246aef3e9f3bf25db7ffc85d2f3c43ea03d0e2663a25db39a28540726f40866ade825e354b0afb470a53d93cdef00000000000000000000000000000049c2d322707524970c76de8f5cc174293f39dbf8556bcdbcb73a5ac9d01e202bd0d5b8202285e1037b973223b5f430f1241c30a8bf6c4bae4ae07c541afa5dc6a513cea10d6ba6e3cb2f63b8726271adcc754321b64fd26a2331ba0c93f008007dc466aed14afa63d731f87263000000000000000000000000000000000000000000000000000000000000000000000000928dd4275019f9ac26405cfa215b9a7ad9399c3f90e44f2a433398f285b7de0adaa9c3f3336d831cf6cbcd2b8dfdbbd669ad023da9ce5263757ebfa7abfba205481dd8ff079ab890a97522da8d49f72e4327e8a0e8d6f1d4e6dbab64169b62ddc4c9db1a6812a6011142a7f8e9289261c9054acd3c2796a78daec5ba34438d6c3b0cca184e6a67912093457a00d8f61d5e1e551ebcdd78a09dc8c8b6da886c1a2fce7be58a9753df4f319fa0044e7fa678046871617fe1d3d2da456d4aeb820fdd1570081d86bdfdfcf7b609e29f92f24b40160d326d3dbac88069ba2e4deb5fe49181bca96164c99eb0ee5fd5bf075d5828a2cd33ed28221563e0cd34ea68bdd183f0c612ba58ff1547387b8d24c5acb5b5a4257f10144d5f1bd79726a93c0e51613fb828907a4b68e061f47da3e0a874cc9a8a2a85a81a7af558aebac05eb7ae94a3f5ffbccdaebc718606e70b43022cc00a581b6798bdbf25027241a89f00"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 12:54:48 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000140)={@random="dd7a068900", @broadcast, @val, {@ipv6}}, 0x0) 12:54:48 executing program 3: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@random="dd7a068900", @broadcast, @val, {@ipv6}}, 0x0) 12:54:48 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@random="dd7a068900", @broadcast, @val, {@ipv6}}, 0x0) 12:54:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:49 executing program 5: shmget$private(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) 12:54:49 executing program 3: chown(&(0x7f00000003c0)='./file0\x00', 0x0, 0x0) 12:54:49 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x85}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f0000002940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$setpipe(r3, 0x407, 0x2) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000740)='./file1\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x2, 0x0) sched_setattr(r0, &(0x7f0000000100)={0x38, 0x0, 0x4, 0x923, 0x1, 0x0, 0x1, 0xfff, 0x800, 0x7}, 0x0) connect$inet6(r4, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x6}, 0x1c) sendmmsg$inet(r4, &(0x7f00000010c0)=[{{&(0x7f00000000c0)={0x2, 0x4e21, @initdev}, 0x10, 0x0, 0x0, &(0x7f0000001100)=ANY=[@ANYBLOB="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"], 0x18}}], 0x1b1, 0x0) socket$inet(0x2, 0x0, 0x0) 12:54:49 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 230.193514] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:49 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv6}}, 0x0) 12:54:49 executing program 3: syz_emit_ethernet(0x52, &(0x7f0000000300)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd60fae988001c2b00000000000200000000000000000000003b"], 0x0) 12:54:49 executing program 1: syz_emit_ethernet(0x46, &(0x7f0000000000)={@random="dd7a068900", @broadcast, @val, {@ipv6}}, 0x0) 12:54:49 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000380)={@random="ddabbb7a0689", @broadcast, @val, {@ipv6}}, 0x0) 12:54:49 executing program 3: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$SHM_UNLOCK(r0, 0x4) 12:54:49 executing program 5: getpgid(0x0) utimensat(0xffffffffffffff9c, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) pipe2(&(0x7f0000000340), 0x0) 12:54:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup3(r0, r0, 0x1400000) 12:54:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000001640)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1, 0x10, r0, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, &(0x7f00000013c0)) 12:54:50 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x10) [ 231.057063] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:50 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:50 executing program 3: open$dir(&(0x7f0000000a80)='./file0\x00', 0x300, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000cc0)='./file0\x00', 0x0, 0x0) 12:54:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{&(0x7f00000000c0)="06", 0x1}, {&(0x7f0000000140)="d5", 0x1}], 0x2}, 0x0) 12:54:50 executing program 1: recvmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 12:54:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 12:54:50 executing program 1: recvmmsg(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f0000002700)) 12:54:50 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) 12:54:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:51 executing program 5: open$dir(&(0x7f0000000a80)='./file0\x00', 0x300, 0x0) open$dir(&(0x7f0000000d80)='./file0\x00', 0x200000, 0x0) 12:54:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ac0)={&(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa, &(0x7f00000002c0)=[{&(0x7f00000000c0)="06", 0x1}, {&(0x7f0000000140)="d5", 0x1}], 0x2, &(0x7f00000009c0)=[@cred], 0x20}, 0x0) 12:54:51 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) [ 231.925738] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:54:53 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:53 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0) 12:54:53 executing program 1: mmap(&(0x7f0000ff2000/0xd000)=nil, 0xd000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 12:54:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000000c0)="06", 0x1}, {&(0x7f0000000140)="d5", 0x1}], 0x2}, 0x0) 12:54:53 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:53 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:53 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000ac0)={0x0, 0x0, 0x0}, 0x0) 12:54:53 executing program 3: socketpair(0x11, 0x2, 0x200, &(0x7f0000000240)) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) [ 234.204645] NFQUEUE: number of total queues is 0 12:54:53 executing program 5: seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) 12:54:53 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='projid_map\x00') read$FUSE(r0, &(0x7f0000000580)={0x2020}, 0x2020) 12:54:53 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, &(0x7f00000001c0), 0x2000, &(0x7f0000000240)) 12:54:53 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x3, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="0300000004", 0x5, 0x800}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000500)=ANY=[]) [ 234.283031] audit: type=1326 audit(1618491293.553:5): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=14309 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 [ 234.387697] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 234.408409] EXT4-fs (loop1): group descriptors corrupted! [ 234.499445] EXT4-fs (loop1): ext4_check_descriptors: Inode table for group 0 not in group (block 0)! [ 234.520985] EXT4-fs (loop1): group descriptors corrupted! [ 235.111933] audit: type=1326 audit(1618491294.383:6): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=14309 comm="syz-executor.5" exe="/root/syz-executor.5" sig=9 arch=c000003e syscall=231 compat=0 ip=0x466459 code=0x0 12:54:56 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:56 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs(0x0, &(0x7f00000003c0)='net/vlan/vlan0\x00') 12:54:56 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mknod(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 12:54:56 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:54:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f00008e9000/0x400000)=nil, 0x400000) 12:54:56 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0, 0x104}}, 0x0) [ 237.266114] NFQUEUE: number of total queues is 0 12:54:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r3) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 12:54:56 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0/file0\x00', 0x0, 0x0, &(0x7f0000000840), 0x0, &(0x7f0000000d00)) 12:54:56 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{0x6, 0x9}]}) 12:54:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x12, 0x0, &(0x7f0000000080)) 12:54:56 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x24002da8) [ 237.424704] audit: type=1326 audit(1618491296.693:7): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=14382 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 12:54:59 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x1500) 12:54:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/161, 0xa1}], 0x1, 0xfffffff9, 0x0) 12:54:59 executing program 5: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) 12:54:59 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:54:59 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) [ 240.335148] NFQUEUE: number of total queues is 0 12:54:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:54:59 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:54:59 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_mr_vif\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) read(r0, &(0x7f0000000300)=""/213, 0xd5) [ 240.366533] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue 12:54:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:54:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:54:59 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none}, @nl=@proc, 0xfd, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000340)='veth0_macvtap\x00'}) 12:54:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:54:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:54:59 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:54:59 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:00 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:00 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000001440)) 12:55:00 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:00 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30005, 0x0) [ 241.360752] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000001440)) 12:55:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:02 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:02 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30005, 0x0) 12:55:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000001440)) 12:55:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(0x0) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x30005, 0x0) [ 243.522955] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:02 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:02 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:02 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x30005, 0x0) [ 243.605270] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 243.671397] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:05 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:05 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x30005, 0x0) 12:55:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:05 executing program 0: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:05 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) [ 246.648261] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:08 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:08 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r2, 0x0, 0x30005, 0x0) 12:55:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:08 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000001440)) 12:55:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:08 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000001440)) [ 249.570610] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:09 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:09 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000001440)) 12:55:09 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:09 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:11 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:11 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:11 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:11 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:11 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:11 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:11 executing program 3: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) [ 252.622194] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:11 executing program 1: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:12 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:12 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:12 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:14 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:14 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:14 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:14 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:14 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:14 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) [ 255.618766] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:14 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:15 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:15 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:15 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:15 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x0, 0x0}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:17 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, 0x0, 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:17 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:17 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) [ 258.650992] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:18 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:18 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:18 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:20 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:20 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:20 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:20 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) [ 261.684592] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:21 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x0, 0x0, @thr={0x0, &(0x7f00000003c0)}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:21 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:21 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:23 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) [ 264.700865] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:24 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:24 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:26 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:26 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:26 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:26 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:26 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:27 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 267.729823] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:27 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000001440)) 12:55:27 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000001440)) 12:55:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000001440)) 12:55:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:30 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000001440)) 12:55:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, 0x0) [ 270.767043] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, 0x0) 12:55:30 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:30 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:30 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000100)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, 0x0) 12:55:30 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:33 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:33 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20, 0x0, 0x0, 0xfff7f00c}, {}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:33 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:33 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) [ 273.802095] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:33 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:33 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:33 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:33 executing program 1: r0 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:55:33 executing program 1: r0 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:55:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x2e, &(0x7f0000000000)=0x7, 0x4) 12:55:36 executing program 1: r0 = epoll_create(0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:55:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:36 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, 0x0, 0x0) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:36 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:36 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:36 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 12:55:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) [ 276.836483] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) 12:55:36 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 12:55:36 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x0, &(0x7f0000000000)=0x7, 0x4) 12:55:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:39 executing program 1: r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 12:55:39 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) 12:55:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:39 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:39 executing program 1: r0 = epoll_create(0x0) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) 12:55:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 279.890100] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, 0x0, 0x0) 12:55:39 executing program 1: r0 = epoll_create(0x0) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:39 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) 12:55:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:39 executing program 1: r0 = epoll_create(0x0) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) 12:55:40 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:40 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:40 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:40 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000), 0x4) 12:55:40 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:40 executing program 3: syz_mount_image$iso9660(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000240)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f000000a000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x5000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x0, 0x800004}, 0x0, 0x800000, 0x1f, 0x0, 0x20000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 280.781760] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:40 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(0x0, 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 12:55:40 executing program 1: epoll_create(0x1) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 12:55:40 executing program 1: epoll_create(0x1) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) 12:55:40 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x30005, 0x0) 12:55:40 executing program 3: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000180)) 12:55:40 executing program 1: epoll_create(0x1) r0 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r0, &(0x7f0000000080)) [ 281.631878] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:43 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x0, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:43 executing program 1: r0 = epoll_create(0x1) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:55:43 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) syz_open_procfs$userns(0x0, &(0x7f0000000640)='ns/user\x00') times(&(0x7f0000000040)) 12:55:43 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:43 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x30005, 0x0) 12:55:43 executing program 1: r0 = epoll_create(0x1) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:55:43 executing program 3: mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) madvise(&(0x7f0000ed7000/0x1000)=nil, 0x1000, 0x9) 12:55:43 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 283.792587] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:43 executing program 1: r0 = epoll_create(0x1) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, &(0x7f0000000080)) 12:55:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$VT_RELDISP(r0, 0x5424) 12:55:43 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 12:55:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:46 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:46 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 12:55:46 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0x8820) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e"], 0x70}}, 0x0) sendmmsg(r1, &(0x7f0000000180), 0x3ef, 0x0) 12:55:46 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x30005, 0x0) 12:55:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x0, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:46 executing program 1: r0 = epoll_create(0x1) r1 = syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 12:55:46 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket(0x10, 0x3, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00', r1) write(r1, &(0x7f0000000140)="2400000052001f0014f9f407000904000a00071010000100feffffff0800000000000000", 0x24) [ 286.832327] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) 12:55:46 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mlock(&(0x7f0000c00000/0x400000)=nil, 0x400000) munlock(&(0x7f00008e9000/0x400000)=nil, 0x400000) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x3) 12:55:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_CHANGE_NAN_CONFIG(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 12:55:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:49 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0x40086602, &(0x7f0000000080)={0x6}) 12:55:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000000)={0xfffffffffffffffd, 0x2}) 12:55:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r2, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(0xffffffffffffffff, 0x0, r2, 0x0, 0x30005, 0x0) 12:55:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x0, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:49 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:49 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x110, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) preadv(r0, &(0x7f0000000280), 0x0, 0xd9f, 0x0) r2 = socket$key(0xf, 0x3, 0x2) preadv(0xffffffffffffffff, &(0x7f0000002480)=[{&(0x7f0000002380)=""/249, 0xf9}, {&(0x7f00000002c0)=""/50, 0x32}], 0x2, 0x1, 0x7) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r1, &(0x7f00000029c0)={&(0x7f00000026c0), 0xc, &(0x7f0000002980)={&(0x7f0000002800)={0x8c, 0x0, 0x200, 0x70bd25, 0x20, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x8c}, 0x1, 0x0, 0x0, 0x10}, 0x4004804) sendmsg$key(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="0207000702"], 0x10}}, 0x0) read$FUSE(r0, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000000c0)={0x50, 0xfffffffffffffffe, r3, {0x7, 0x21, 0x10000, 0x40500, 0x7ff, 0x0, 0xfffff801, 0x9}}, 0x50) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="020a00008ace2ad6db41a4d10000854105081a"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000002700)=ANY=[@ANYBLOB="02ffffc8371bce3362594ffd9f0aa73ea0126cef1e155fee8c41e3cca258b5a69def73c11fb2c978dfedd604f7e4bda1224c713f37416d52c2b49ee52a2e21c01e0bd401018e2e37a7ef9319d16e7dbd7ee51a3c1cf5c40d5cce7ec4c824aee77515fca8372d10a4e9b97ae17e6ab9a8e467c88945d51760c1098fe83cf593945dd1fbc2c7fef5dd4c3cdeeae9192f5992c1730a3f34c1133c4026620a467d83cf3a706a70daeff9616bebbacfc5a92029722ef6da0e20fd1ee86477443b4f5c95a3a17d723c3e45b30428c519a6b0897d10c8840076042df3745b5e79c6d0269963d7224082d4cfdedfb2c706e2ba32321e9ee88261ae8f2c0132136204"], 0x70}}, 0x0) preadv(r2, &(0x7f0000002680)=[{&(0x7f0000002600)=""/57, 0x39}, {&(0x7f0000000280)=""/11, 0xb}], 0x2, 0x1fcd4000, 0x0) sendmmsg(r2, &(0x7f0000000180), 0x3ef, 0x0) ioctl$FIONCLEX(r1, 0x5450) 12:55:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 289.838117] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4, 0x0) semtimedop(0x0, &(0x7f0000000040)=[{0x0, 0x36, 0x1800}], 0x1, 0x0) unshare(0x40200) 12:55:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:55:49 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000300)="02000000030000000400000019000f000300046904ce32b1fe575ce75421bab60000000000000000000f", 0x2a, 0x1000}], 0x0, &(0x7f00000000c0)=ANY=[]) 12:55:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 290.067111] EXT4-fs (loop3): ext4_check_descriptors: Inode table for group 0 not in group (block 16492674416644)! [ 290.090320] EXT4-fs (loop3): group descriptors corrupted! [ 290.247287] audit: type=1804 audit(1618491349.529:8): pid=15294 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir222072802/syzkaller.8SCh88/282/bus" dev="sda1" ino=14672 res=1 12:55:49 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000500)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 12:55:49 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 290.403356] audit: type=1804 audit(1618491349.689:9): pid=15304 uid=0 auid=4294967295 ses=4294967295 op="invalid_pcr" cause="open_writers" comm="syz-executor.1" name="/root/syzkaller-testdir222072802/syzkaller.8SCh88/282/bus" dev="sda1" ino=14672 res=1 [ 290.473517] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 290.509311] EXT4-fs error (device loop1): ext4_empty_dir:2747: inode #12: block 255: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 [ 290.534779] EXT4-fs warning (device loop1): ext4_empty_dir:2750: inode #12: comm syz-executor.1: directory missing '.' [ 290.546024] EXT4-fs error (device loop1): ext4_validate_block_bitmap:405: comm syz-executor.1: bg 0: block 3: invalid block bitmap [ 290.559091] EXT4-fs error (device loop1) in ext4_free_blocks:5000: Corrupt filesystem [ 290.567691] EXT4-fs error (device loop1): ext4_free_inode:353: comm syz-executor.1: bit already cleared for inode 12 12:55:49 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) 12:55:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(0x0, 0x3c) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 12:55:49 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) fadvise64(r0, 0x7fff, 0x81, 0x4) 12:55:49 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:49 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x3, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef", 0x3a, 0x400}, {&(0x7f0000010300)="03", 0x1, 0x800}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000500)=ANY=[]) 12:55:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000000}, 0xfd, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r4, 0x0, @unused=[0x20, 0x80000001, 0x4, 0x8], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r4, 0x0, @unused=[0xed, 0x1, 0x1, 0x6], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{r2}, r4, 0x2, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"]}, @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000180)={"08ee0a3c088fa20fb5fb56581f369467", 0x0, r4, {0x6, 0x3}, {0xfffffffffffffff7, 0xffff}, 0x401, [0x5, 0x8, 0x48, 0x400, 0x5, 0x9091, 0x7fffffff, 0xe1, 0x40, 0x4, 0x34, 0x2, 0xfffffffffffffff9, 0x3, 0x0, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"61359e13b8c4a6b9a4a3d07561e0fd80", r4, 0x0, {0x470, 0x9}, {0x3, 0x1}, 0x0, [0x7, 0x80, 0x5, 0x5, 0x9, 0xbd, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x800, 0x6b5]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, r4, 0xc, @unused=[0x20, 0x7fffffff, 0x0, 0x400], @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"a9771c4914e6b770ca1b1eee53ce55f1", 0x0, r4, {0x0, 0x80}, {0x3, 0x4}, 0xc7c, [0x7, 0x6, 0x6, 0x7, 0x5, 0xfffffffffffffccd, 0x7, 0x8001, 0x3, 0xdc02, 0x3, 0x4, 0x0, 0x5, 0x3]}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FITHAW(r5, 0xc0045878) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001140)={@loopback}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001480)={'syztnl1\x00', &(0x7f0000001400)={'syztnl0\x00', 0x0, 0x0, 0x6, 0x3f, 0x2, 0x14, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x1, 0x10001, 0x8}}) 12:55:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 290.725058] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 290.737561] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 290.744366] EXT4-fs (loop1): group descriptors corrupted! 12:55:50 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1000002, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r2 = fcntl$dupfd(r1, 0x0, r0) fstatfs(r2, &(0x7f0000000140)=""/146) [ 290.799706] print_req_error: I/O error, dev loop1, sector 0 [ 290.799831] Buffer I/O error on dev loop1, logical block 0, async page read [ 290.800000] print_req_error: I/O error, dev loop1, sector 6 [ 290.800007] Buffer I/O error on dev loop1, logical block 3, async page read [ 290.826032] EXT4-fs (loop1): ext4_check_descriptors: Inode bitmap for group 0 not in group (block 0)! [ 290.826040] EXT4-fs (loop1): group descriptors corrupted! 12:55:50 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) 12:55:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:50 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000380)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x0, 0x2, 0x3}) 12:55:50 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) shutdown(r3, 0x1) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f0000000040)={0x2, @l2tp={0x2, 0x0, @dev}, @rc={0x1f, @none, 0xff}, @nl=@proc={0x10, 0x0, 0x25dfdbfb, 0x4000000}, 0xfd, 0x0, 0x0, 0x0, 0xfff, &(0x7f0000000340)='veth0_macvtap\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000001500)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000400)={{}, r4, 0x0, @unused=[0x20, 0x80000001, 0x4, 0x8], @name="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"}) ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, &(0x7f0000000140)={{}, r4, 0x0, @unused=[0xed, 0x1, 0x1, 0x6], @devid}) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000300)={{r2}, r4, 0x2, @inherit={0x60, &(0x7f0000001a80)=ANY=[@ANYBLOB="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"]}, @name="4a3b70852061c291941efcfaf4ea4cd8ec86565e926f01b0c1bb341d11dddafb856fa479ea0212679ae98baa8964ca2f7f3f82f3ab2d9b50b648e25fcf77ffc317e39182fccb18da6162648fe619723cb6f1a60f4a82a70b024b108b51121ad8b31fec68184b1ef59309add34093fe87f45343dfa7ab60ef79dea0704819f6a6db5dd72ee8b0b542f65a79bdbd892f086f5ef5f2f1e57114f513b46b2138153244acb3faab4e00f5bcac7064fa4b674e06ccc1852da5ecd6ab88cdf2ab16b395b1d83f7f2210e2f53cf519f09dde9a34239944f5faf177bc2d423cd5ef713a9f21b87b1559e9be7d5cc532f0abcac2a107c40d05e732f8eaabaf53a073c8bacda889504b2834669405efa8f6e689601a00059ab315f50f7db561e82ca3d192183e3cd56a0a5c00ca9efcae458dcf17645db9b5763eb5446065654fdd1707878894728d36e8c6fa363027f8fe6577cf25982cee0470e9db31a3bca0c1d3cff27fe8ef0344e79b26cd08e86caf4d29afb8c80111018fa162dd77bc53d537c705018593ff4cae96fe71acbd6aee079af805a1913bc3a48d76f6da3b8c8efbb6fe26a2c158d4be0f431616af741c4ceb1302d37a9ca948c2c00be654c012d571d372a26dae03237c5bb158da151954dbacfe0d5a1f37104091b74a232331bb76d39424fb5f7af1f3daf1427b5fb81fb4245cc93805e37e59013ee0946adb0f3a38bf7f747827269c541e219e19c8e6fc8ddb2a264d523c78be627876b9b78b1173b9563a15e3995e22069084ae1d89defbae84a030ef076204224f31830d86fa267d616cbc4604fdf2d7a4355dcbd03d155bdc947d05f5ac57e7de9b59365259a41a6109b20f65337a6f4f9fb695ab1fa8de053f4d96b4e84ce8883d057e8c282534276d7afc04a209fcc70366dd3902f784410886ab7a49e7b4b98e1c3a65065e10e93313378fbc67d7593ecb73a76df2b51848d1a356661a4662263ac62f67c3c722c0e2b4f466b85315942800a6d4f8c8c5e54d56ae846cd48ff94a5e334a81875ce48907e7c6828712c3e0e0baeb7f42f31aed505f6207d004f7e781f035e668087c33b1317e4ebdea50f9642777883f8c40faa5cd137200a6ef90c5de99923fb469a570621e6dfa5792665796264596529b2f0fd5111a5048cd599e8ec47d1c67ffb689d8c6e060e881212fd7489b2d426e72a378fce79d86f7d5d1948b0bbee52ddfa6395b405dd7869240c0b374a41ffbbcc80475b030d038cb59663e38e71bdba958f3b4b2eae43782924da38c82eedce4b8b148036e6117e07ee4c18a8bf6ce3f6f71747f17dcb28d81b2352cf63dd83783206aee0a93f9009f429aecdba41c8db83e7d33232ecfd688efde1f8cc833c272565644301068695fc7abd57e5bc531fbecacf51892fae751f92c50231998a82e945dbc5dc39e52dc96b91221044beeac60a3791e7f7913346c0437bae2a5257b74f18a3512ab63cfd5fae92aac3a441d2228c4cadabc09e4a08a989f9ad3a1b6b0f4d5b81d7ac322ce69ba6991b1152103b0035dcba8857952b32046556de234e2d904c0f5525d316a10081ba2ba96993fcd1a093ba0c0bccd226735e5337f1c1ef7beb8d3903e1d51336ccadf35df5626277b41b57f55553861ecbc874bcab1baf8d7021b6744098c7421eeefab23e8b5a420a7a3bfe2b1bcfa1d671f73d3341bc95b5eb335e8dfda564f8dffefe79db79bda3ea94a8eabbeeb79f21af2b342a18b65bc60334d62b0141347fa4230c6155f530b337746a361bf2f1787e270ab44d361afa6ae344d58573c39562ccf38ebfb35159b8e11fa49886e2a6ad6ee45127be9db45b93f429b2fcb5a7ac55a1ae12c459fca3aab09a3cec2af10fa90f2a28efd53c3251a3c2f2212f58423da887c337be87bfe5b7e0d4dacae837f0275830a800855b32975af381b28c3881f13b33196ef10eeb684a8f24f945c9c6064acb1cec0f9cb669e5560611b9f8aa3e23b8cf2154a3ae8d44497cabf650f44b5684177c40e0e1de419b57e54bb3dd5a3779a58c0843d961c5228a2645d614e9ce49d41a69f7990763dc8b90295ff1a0d8f5c2632e44675a9934efb6f89bcb7ec1268cbab7675a4f5e9f7d294cec44aa7f7547649f4e2c69b063d970224defbe10f18ceb52314f52b64ec4a26e5c651e21fc4eb3e613330e682844d79118db0efa3d906c90f9b2d549436631347f88e2dc3469e18ab1b412e21babc948d3c38b070265c5508349a73b4794d1d7541f57d9f97a6904eab7614687f452b8d2d526fe538903e86cedaf1371f6fb1f9722b6319fd28008168e7967ae7f2fecde80393053d66a99a74be8c7f921dfccfa0ba838d707ba87d02b00629ed00fcef404054d6114410900e5cb63eff015c717b3047666b9f436c94886f9739fcd3c19e71b77c7c5a4e12e26e002c5a44441ef4fa8d69ffa77c475f355e99a4fd9e35141b38044d15f9c32364c7dcff19daa46913de138ea9802acccadc57d6b359e09975049fce5692b138ec530f282b86ad47c6b1862fc0717405c6b22681546999b9fb6dab7b229f734a130b3dd2124c69f92b678b7d17b0139d47ec3f0e297e06fa3a30b92802fe4bf97ef2433401b6d6be034d10c43290cd4ed7fc32e490d500e6ed3a5101464d3f82f9cf6ba5b89b585c653d6b1b4e2ccd98c9247aa64ada87e7b83dde03d96eb9c1ab82c546416dc42803e5c04adc30e4467d615b41422ef760935d118ac43fcd983fdf293be38420c9c8bd8751f9c00eeb8c6a04ebad85db74f0b452e674f4f6960a37a8b362c05be0b225e9136c6b3cc96717f37cefa0e17f58a63f38c0a048adfe8bbffac09d29d9f756c5f7636034acf7a85fa6be7ee9e81e7b1f8a52b88f48b0e492d52a6f97b53ced9ff78edacf48543e7bb18c88e7fbe3ab4fc7d660eb057c037adf84e968b4c68acad2ae06e5e9f3a65a38419b0921e53ed056288d25b89231e312a2f74250a132843072f6e11194852fda362594d2a01265de7955a4c2793be97d0a759c51c80cfe3d3fa8816f697b53b91fca29094c081671e45dc8fbec5e5bdeba91d316157b837d1b8489fbefcc3d81dacfa9fcd8740b1ca0e4647eba32daa95fb86feddd32f4b81a12eb44aca85f6e6770b27239aef618907f8fe9dcc489749ca6f807d70ab17be6f55cde2c841e9bb22fa95e74b76250bc07dffb56e6aa1179bf419c02e517bae03da3f9b42879bff7afde6a2dcd670a07f36f906336a760032ffa1a3084e7becdbf4c18b8481d8fa9ec0e096db86af945a1bd3e498199c0f6ab7ce1894daaf6441ec0216415a7777db9fe83edcad8dfcc722a4ab1d0a57413e5051cfff8cc79d7535af094ea07976c8291b8554000dac2242fcd65a3ad5a60e46d5b8326422650ee5a6b749fbd3de6a42e97bf748821dcb2f3947ba74e650588c35471d7862d21f8fb0fe72c6c845cc08c0e46cea4867c677d07ed32003f37b18dac49e8383dad6d323c7bed166b7f609e5c272f333b055995e413174e1709c0cd18afa4ca44455d18580d576bd34e248eb044b60d8ae9a0b60860f2ca60087658ac4334023e80a04d5d5cb128ec3f701fd4f9146fdbfaaed5e3d9dd635c441779a727b51f60ca15defcfa672254e5dea4eace826b5bb2c456564f60fb7f4f04cdc02e56cbd665826a24553dfe8960d72bd488c8856a978ccbbfac23106815a793f5dab2c23b40001e22f2107764f2fdce24981e831f32679b0ad427bf32070337cda5f5388fb5926c840be1553ae347df5106d3ed18873bf3d76eee7f41274f58f5228a463728c29ce73ad6df8f010faaa893412eaebb47b08e40cb3e0e7c9e112d40caff167c5d79128c1d0d3765cc832dbfafc7b2925230ac77646a20e11bb16769266c72e486c9ff6067d06de133c91921c615afa20d5804b669352665223aa32bc833280e729ca6d49d74a42fb17330204f51a323e51f0790375b88a4af5dfd07eecc8aeee6f3818b384bcbccf689b2561dceb0e05afebbc084dcbffadde57bf57ffe52510fa283db6efcadaff963427790a688dd457dc10aff4e7748a2742eba9f8366a83a8580e725e20717f311c0c342bcc92faf90815899707a94ed17ffa880dd51df7e7f5352f2b6691e150ca5860fef7e3172d0b505a5a14be66029689fb1c93137475d58ec1666fdfb25d245c0fa6912a9520c4db7e04af375062ba9a15fba0602153845784863aa910d57676e41a5c13bab2bdeb63a776d1bd227075302d617a0edbda54c35a250c410b371dbf2484825d71b45a6aecdd6f6a5883af1a7f436a79d1d403022ed91e7f1308172cf4eb08f8c7a8ad9d5ddac55bc5ebc19598cfe1056219af4a7a2dae8430c852c3a2ad2e484ca0799d94f558b9a0e39562061130ef8b20c122c582be3898e2a31020ae7f308170375a5ce042407a5a7767acf27292aa3da7232ec8ee868766e422a7b7d157d1d5e5e4b82261e909a3875e3a387de0eab8be97aed565938d8e68214db8f1635d5cfb44e71066decd53afb52e654009c9626f2042e02231135b131251b60be0206097bfd7e7ca48e1badf78236aa13c874fe5d2f453df0442ac4c8247fed6d9d200d6c387a6aadc9dafc5ca7d05a54a72f37bf0b755bb5fb242dda411b5d5394c42b93cb76c99f1c05d5fb2229700bc2be561b863ecee5a04d1b7b2056af7e582b5e0c6f316a30f91f704b71e6cb0e089e07a7e60c4278d9ea1e6ce10b1f51410299fe5ec884f69aaa76ac98ad0e59ad842a6e6947318955b32fff6ccf042167fd68754752bd4d1e2db9f3652b19598faeeca1ea4afdb69738c6f6c81df30d48323312cebb913e46667d5d0fb46a6408fea997aa164f1da842f055439383e1ddc96c0fc539e8343fb4cd6580672d9fb8b9b13db0fc2100d12e4dcba2dac39a7e5da125417c76a49840ef50b48bc39b4483ee2f5d04956fb54edfefb44b6559a34acc98ceaada2a0844d344a5755f6cedf173ff23a1997fba6e610c4b2502cd255d35dc60565bbbdf63c3dfa47352a5b0ecb142fac872ef7262c5cf6535d3c2170f7636667ab3d5114aee7b362658c5b69da3a7701ac27787608db1f033217739e755421e5427149fe13e2042f9ac0c0ee64fcfa1af8c94a90b8668f4e1d3e574f32ad93b403dd71190a5d7f3a377a13fa82e8b63d93aae7d9fa0894115bba5d41a87c17e96a0ba1454511f83c72e492fe227dab5a9a3d44acb92b887e299ee2e0f9883e700a2e92ce29911b757a27c93eadc9867f01d72c269e6d06f675a35b7bc2e560cb42028a579a5c79bc903ee3d59d0d412d064df1b068219cc32a041b9a3e139b18423260aeec4c2923b2a73052f34478624031202eec6e820358b9542bca5c1712a0f8655f56ab3f2a0269e634b503a0a637a6df09095e8fb053155acba68aec1766d000b205947060f489c36166da57ca36af800d61213fa2494f5e6c30adb21dac88c5284bd35824b88c9a771a660b77a0a2239cdbc7f3b9f4c41d13a7a1a456a4fa9997e07a99264ec95a3cb0eb1170a26de242c0cc52da321cfcd9db49ebccd0933ceeeea12700d23c444dbc16ecdc00e7aa533c0332aa3186f4cc9e186a3399f3d7ec0772b66953b4772597e02cb1989f89d5be106e0bc78097afc6024eb253d3b9f7c5c4bfb89c1eae3a35d18a10a6bb8606c706de48ed64c20706b9e8fa30eab45986392cd3696a940"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r1, 0xc0c89425, &(0x7f0000000180)={"08ee0a3c088fa20fb5fb56581f369467", 0x0, r4, {0x6, 0x3}, {0xfffffffffffffff7, 0xffff}, 0x401, [0x5, 0x8, 0x48, 0x400, 0x5, 0x9091, 0x7fffffff, 0xe1, 0x40, 0x4, 0x34, 0x2, 0xfffffffffffffff9, 0x3, 0x0, 0x2]}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, &(0x7f0000000180)={"61359e13b8c4a6b9a4a3d07561e0fd80", r4, 0x0, {0x470, 0x9}, {0x3, 0x1}, 0x0, [0x7, 0x80, 0x5, 0x5, 0x9, 0xbd, 0x4, 0x4, 0x2, 0x0, 0x0, 0x0, 0x800, 0x6b5]}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000200)={{}, r4, 0xc, @unused=[0x20, 0x7fffffff, 0x0, 0x400], @name="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"}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"a9771c4914e6b770ca1b1eee53ce55f1", 0x0, r4, {0x0, 0x80}, {0x3, 0x4}, 0xc7c, [0x7, 0x6, 0x6, 0x7, 0x5, 0xfffffffffffffccd, 0x7, 0x8001, 0x3, 0xdc02, 0x3, 0x4, 0x0, 0x5, 0x3]}) r5 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$FITHAW(r5, 0xc0045878) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000001140)={@loopback}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000001480)={'syztnl1\x00', &(0x7f0000001400)={'syztnl0\x00', 0x0, 0x0, 0x6, 0x3f, 0x2, 0x14, @private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7800, 0x1, 0x10001, 0x8}}) 12:55:50 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:50 executing program 3: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000300)=[{&(0x7f0000000180)=""/80, 0x50}], 0x1, 0x8000, 0x0) 12:55:50 executing program 1: request_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0) [ 291.600020] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:50 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 291.647709] ptrace attach of "/root/syz-executor.5"[15415] was attempted by "/root/syz-executor.5"[15417] 12:55:51 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ioctl$FICLONERANGE(r0, 0x4020940d, &(0x7f0000000040)={{r0}}) [ 291.692981] Bluetooth: hci0 command 0x0406 tx timeout [ 291.708816] Bluetooth: hci1 command 0x0406 tx timeout [ 291.714944] Bluetooth: hci4 command 0x0406 tx timeout 12:55:51 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0xffffffffffffff75}, 0x0, &(0x7f0000000100)={0x0, r0/1000+10000}) [ 291.748965] Bluetooth: hci2 command 0x0406 tx timeout [ 291.768153] Bluetooth: hci5 command 0x0406 tx timeout [ 291.781894] Bluetooth: hci3 command 0x0406 tx timeout [ 291.788880] ptrace attach of "/root/syz-executor.5"[15433] was attempted by "/root/syz-executor.5"[15436] 12:55:51 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x30005, 0x0) 12:55:51 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfffff038}, {0x20}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f00000003c0)={'veth1_virt_wifi\x00', &(0x7f00000007c0)=@ethtool_link_settings}) 12:55:51 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/timers\x00', 0x0, 0x0) mmap(&(0x7f0000247000/0x800000)=nil, 0x800000, 0x0, 0x10, r1, 0x0) 12:55:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:55:51 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 292.444750] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:51 executing program 3: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffc) add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "d96e6a12ad5430006a8c261ef0004cc09d5f6704aed11c1dd92cd0c5fb7d3e67741020f959f52388efb4711d591949ca74cc7737efc527d584124c33aa79c952"}, 0x48, r0) 12:55:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:55:51 executing program 1: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sync_file_range(r0, 0x0, 0x0, 0x4) [ 292.521192] ptrace attach of "/root/syz-executor.5"[15466] was attempted by "/root/syz-executor.5"[15468] 12:55:51 executing program 3: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000140)='system.posix_acl_default\x00', &(0x7f0000000380)={{}, {}, [], {}, [{}, {}], {0x10, 0x2}}, 0x34, 0x0) fchown(r0, 0xee01, 0x0) 12:55:51 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x6, &(0x7f00000006c0)=[{&(0x7f0000010000)="20000000000100000c000000bf0000000f00000001000000000000000000000000200000002000002000000029c4645f29c4645f0100ffff53ef01000100000029c4645f000000000000000001000000000000000b0000000004", 0x5a, 0x400}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed4100000004000029c4645f29c4645f29c4645f000000000000040002000000000000000500000025", 0x29, 0x1800}, {&(0x7f0000011100)="ed4100000004000029c4645f29c4645f29c4645f0000000000000200020000000000000003000000ff", 0x29, 0x4000}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c6530", 0x39, 0x9400}, {0x0, 0x0, 0x3fbfd}], 0x0, &(0x7f0000000500)=ANY=[]) unlinkat(r0, &(0x7f0000000100)='./file0\x00', 0x200) 12:55:51 executing program 3: syz_open_dev$evdev(&(0x7f0000001280)='/dev/input/event#\x00', 0x9f, 0x0) [ 292.625667] EXT4-fs (loop3): mounted filesystem without journal. Opts: ,errors=continue [ 292.677131] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue [ 292.722280] EXT4-fs error (device loop1): ext4_empty_dir:2747: inode #12: block 255: comm syz-executor.1: bad entry in directory: rec_len is smaller than minimal - offset=0, inode=0, rec_len=0, name_len=0, size=1024 [ 292.762066] EXT4-fs warning (device loop1): ext4_empty_dir:2750: inode #12: comm syz-executor.1: directory missing '.' [ 292.773724] EXT4-fs error (device loop1): ext4_validate_block_bitmap:405: comm syz-executor.1: bg 0: block 3: invalid block bitmap [ 292.791015] EXT4-fs error (device loop1) in ext4_free_blocks:5000: Corrupt filesystem [ 292.800284] EXT4-fs error (device loop1): ext4_free_inode:353: comm syz-executor.1: bit already cleared for inode 12 12:55:52 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 12:55:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:52 executing program 3: syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x5, 0x0) 12:55:52 executing program 1: syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x0, 0x101080) [ 293.295149] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:52 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000400)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f00000009c0)=""/248) 12:55:54 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:54 executing program 3: syz_open_dev$evdev(&(0x7f0000000640)='/dev/input/event#\x00', 0x5, 0x202) 12:55:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:55:54 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 12:55:54 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 12:55:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:54 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x5452, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 12:55:54 executing program 1: getrusage(0x1, &(0x7f00000003c0)) 12:55:54 executing program 3: r0 = epoll_create(0x87) r1 = epoll_create(0x87) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)={0x50000009}) [ 295.610746] ip6_tables: ip6tables: counters copy to user failed while replacing table 12:55:54 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401001b", 0x65, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x1003, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xe01, 0x0, 0x0, "dbd37a608299de6034d78d0b9d1f10cb", "69dc9d1d1a05c6a6b3da6c541b6b965e273c5778a39ce9f03ea5e8504b563c45f7cbcda8cc050ab939b4b25543989037bf2d8565430fee857e0c268488e5fd84e37556b5d7d842018a59571cef7952b93f1893d2cba49740b7ae39524e5b3e6a225f9941f00d0e0e78e0d994e818628cc02234c194c3945d90df9c2e8b16a4da910174e024aade05f41a6d22d0a1df3280b4a103add3865e72215475858416224befa2fce6a68121207c515265afa1e4c75c4701d0a7ef23c56a4a783358a15dcafc0e568a4f240b4a438a6f7729e3a99dfc701c6ef603a4e746daf47aab96d322c1d942aa26d040a41ae354bb16812621a147595d0c378b3ab9de88e1a3289cb6e27986243e67520c6eebea4ce06dbc2346140a40262558d87c1398afa925edda3cb023be8b152820e4dfe60de90ca101b9697f5b02e19914e87ff0261847952ca5c123f2d1b33ffb955d64e7c1fec3f5b5d8542f1b116d325c44740ab1df588890a0e2b4f425d281aec616d6f39fe9c7a75821225d0385cd9af13c47cad1c09af01fc172f8704191201a6847b2c73669f32f824ad9efda32c4e71a04ff8f779fa22c38d5f73171e8d3f74c87b31e919809523c26e10930f77ab09dcbc5108a400ac7549fcbd9a06b78ccf7ca1ee9882884f14670529fcc1edb991f9364a6d3b5c6fbe0b6c482d484c20a758ffb1fcc2571fc68ce59c3165f4844ef5936388be087f01ee8136569a76f97db3a146d7b12a57197292212fb4385ab05b1ac11eebc95108175d1233223e61bf757dba570e2576a17e85700be243892f52c845c732731922b66c526fdef697eb07d01ebc1f5af3fa08427a8404b99b46d3006bc689f93d3f259f5c1c5479fb160e0a1100794e008437e9de563786aff126c133897b5945024272d163d3a80f035d5d70290ee205663d1617def4eb8a5a34e4536ababc0a9065b8dda793489e1d79356b8ce903275f7dc6d38e81f212545a7c61d40f1324b424a34ef8210d00e98b52d51d0ad74cb5b173328697f08a7580d6ff97b8a9d6415f04e5893e78cfd6ac07297268757c9a9b33d22f5f6d9388ff9a61e6abcc76ee20e4f7be393b19aa99efb1affe82788c1c6d7372ad4f1e8cb33db71387720fbfbe74e2e5c3ecef5232f9455aeea2db17e7778760b78fddb96a3edafc832bb99153db998a4d8078c4d0caeaa7d156f8bf0389d5161b6cdf16053a69da1a46f3664deeb79b4ae3684014d9ec3dfafb49e13197e4e9a415b37600a058eea444503c7ce94c5064857500cfc78b53a501e14ab2708c62b26b971164d1c6d2f36af44493484a07984ab1c8d644d092c608314d8226dfa0dd679feec8873ae415e301529ec0240b997e637fc3947b0e5e749536ea04dbabc1d010d556387eeecc1cc363e538875ba899a71ef0ad5a5636eb920afefdf298a58cfa601694fea36c9b38f9fa1e4ae0ac9ee25c0431737b6740f0394c4187f725d434e656eae855a0aaf7c278c9f77a2a3a0e8b2e91d649abc68666b4d861a4c37d8ed8888d5670b74e60d6843fa4dfacd83736a91c3bad43a2e24676e00d0f7ec1cf6e58444398b05058e73049e07f8d14ea82b74c121af4715065f86f1e6bd3a5a3c35ad5f8c8075bf3513e53db071815d538f3caf767141ae5cec1fcf52ea3eda4c7d9158ebdd6be34a7a714e06b594a469ee1738de63de754fc871dcc5eb1338194d9421b6a8c034766ecee33242ac87dade8e997b4321677493c7d266b82496f8a31072de657a376e7b9bb78bf43c0d37e32d6617dc0c182f079fd177c4722f3ebf344180512417c07b3cca585e143aa63a58221e7b683fab6c0cd9cdce2cee33cc86605828e8bf524ec9b39b8f436bdc0392c07f33cfd50b945bb508f7aa4af9f621e398ee37217e56baa61a02d83543aefb1ffcee623e8fc1a566ef43d306136c11af2d779ba81133b6e9e363a886c695e09e4421b38ec7554b3bc8dbe9b919dc07e6f998cf4210edadb44e258c2f7e6bc9020d77ad273ead8c5b48296f5cf3f77ceb78a82cdbc39aa6b7732af1cb28592b3cd6004df6d38317c2afbc838505bd94b4d982d214d92eb4eb917422973967eb5700655d5e478fec1c7d749ee4e7e4e31c84bf88252e43278dd8ae0f74a3f51cc5ac2e848ee3958361e2b1aeae2384ff9a954e8c5062648c404afb708fbca20d3d6de1d538f0e2e836d72ed812272fad07637dac7e68986e4c9364b463eb6d13374640723c2df29b8370b99150c13f8b81ac41ff06135f1cd16f92921b3903cbc74607a758d06d36e33073d17e37adfee655c6a2f1dd30a55470b831f9c656844865a2869f3dd54c365b41a6f7eb344366f94ed12fb553f4c3de6c7cd26c03f96b81b60136ae5e74c80185fe7ab80741310e825ebb8f82a7d95616ade3c684ba37bfb2d75042329a76af6047e8b1ac9d64c7db06db69d8211eba810b2cb17a7eb6642097d9745f1f9ba8cbce5ecde6c678d8762592722dcd9d8efed1f2732394598ec56ee5124d12797717895cf1344d07a21712cf0854e489177756179c3bbcdefd74c3dc19d340512c5d3489dd51c3c3e62d154ca6bec61b7983b5b2f0b5c8294b85e42011306ad505b7fbad07fbdff29cc077e0b8c9a92778adc6c833efa5a35eb8592f0db2309495e2c1d0db6d444b196a1f68d30d378f4144ad77b890cf1c61be054d5dea0a73229ca765c54db7dd714e62d9ed0689e7c69fad82fa7ef4c39ac923dcc31109fdba89b675c98ee69259b9d87f8d68048fcad9bb4228b3263e1f70c0ee7c35e8971c2a1cc050d733e8ae5b5be884f91b7eda58e70d7d924be2867a6acd31b413e9f9a43a2509b860784f3463a8c622146dc135fb4dca97e9d4f0859d643ffe8915c7fe5bc5e9ef0e0c02baa0327fb80586a468e2b1b51d712308ef0ee652201793469bfd5bd531f09660d0889c0bcdbed2c54ef56df1c8a8c429438c5ddc93db448f17679d97d4d24ce9d4ab136439bd4283152c9ea223c08b21214f5b763b2b8cd8265bea4d338a3bf1ea09bc939af37b8f05727e73e9abb22deea30f4bbb440ebe1a56d4a66697329a0e3c6ee5cc369dd7d70093d2d984fd1de48b90cb898af9a058ef6fc285ffa10499cf363bdfe279904da4f07894552d990111a9edc34c35029c58f2ef27997c04c1619d1f228a58504e23e316d420998a35fa98bed03077bf814fd242c1f9453057aa20212677f2567676a7290224e22e506a12073bea15f3bfafb3540bc8f8564e402ce6e7d8df2b74e12249a426cebfd90be3641a2fb4e6ec51945e538238ff0fcb78be733ed21552c7aed554e854b6f8a9fdfc2a68679e94adc254b741813a4ed5ff8aa93069436109dac12b2e601257b9bd6176b3345a0c721ed3f02b63a333f058b05ac542032e3ef825091188afb4c7228fd4eb1fd9c48f4fcf37ac91e0423a4acd11d6bd9274cc47896f90e3b87f2e4e9e50a23c55d384078fb2cb21be95c4435974b002a66721235e67285d5a5ec9dde96c74785b511e805ebde06e98b96ae4b625528e7ab0131183be44fb3b0a0fbf872995acf5f8b3e931ceb292e8ed0ee89f47b7f6166d0449513785930e54336d312a23327b0ceb3f3510957d9b06d0f77b0ccab5efaf01d8677b49e868163cbd62ce7ef50a483431fa7d8dd5291ac18fdd7f98090ccef9cf26a93508b369dcfd2dd25d38765078d16736cc37881aa16f1f1198299c99e2775a3e8b3106d7b215fe13bef7679e26f3cacf38301ab389397667fd589c3cbe273b45133453b2194278c7ee0cde00891329159f72583751d2f04da7b16dce32801778fbd5d46d9f16dda85566d5f911641b5cbb79b7639293885b9226518171272b503dec420df03b7f8401892901526e57e8a21948631a5c77dce8037ecdd09269096f0d5d3bc8b5a0fa3410a8d185ba781bf1de097778f58cbec76c83f68b86c3b6cbcf76737dd9722940584f06dcc6cf50d88a2dde8b6f4d14a3b38020fd64d48a3d2e7facafbebac741cd5147a2f0ff01f84ea9c9b45bdfec27cf432e2b4b061a16170a24b3805f0df6588a5ba03c911fee66605d89fe23a5c4b3afedf7a1d38b18fa87f32ca8ab09268ce94b4d37832236e27f470499fcd6f3ea6c49c07098f19ef8092696ed53a51be444eed01c7bbe7e13431f2ad8b6b799035fa6af5e68116a566b01354efd59b445461b91873858fa3624aa6c2ac00e1299c7dfd3d29049bccdd07021f40a3b8fed32c39f451757b3e1203365a09544c704b767f97878687052ce0f86aa3163fcc1c80d1da0c9169a5050988696c777b7c68575180f2908fea95d38c616452efb1c3f08fe1a388ed789643bb6d64e232ce6c070293a2ef8ae33e9f6bc75dcc18cff059fa05b21b5f9d6e7e99165e30d56bc7d655925af44fc3358b9893c8474991dc7f7175c19b8adfe05180d52c717030dc58ea5f27316b2fdbb94cbbb2846d83fc09a2c2cb26809b30158eaa8b475bf163beb23b4b2cc0a9ef8bb0467677bcbfd32a07abaed25c6c713cbb6736decaf28b23ebdf7c5b1c6317d201c57aa13f01053d77717943449f3710c71545f968351df2892ebc6c489000ed7bf6a3e7f067a37eed29ea2c97ad7805aa9975b07932c2af1ebdb8a2b8b07943a75de688451a505417b238d17dbc98920e276f8d8146990fa8e3519c5ec6fbdefaf643f1dde8cbf96d9346be581b50cf0cb4e72d8544c9eb12f296a767b1a975476355a4fac55e812df8023d112f69604533351c4c50acdd6310a6491c25611b09f3260171efe8d0320d140a02206abd1af16fb4ce11c13537dda13e587247282f17f7c07705213a25475424ca0dfdb460319cfcbfa585fbdfe01b7ef978860b116a570f643105ddddc23b6aa1bb468ad17e3538f4b0f2b5eec80d5043dd0ecc64b168164443984537a4e16b417268f071e3ffc6ec79ffd4a794aa2ad2fd0e69eb41c5d86226c9d2c5f150efca609481370bc41316972c3f75e6a8f40c183fd1748fc3d77ecd81afb0d6799083ecf26be122b950287b04bb4a0e335f8"}, 0xe01, 0x0) 12:55:54 executing program 3: syz_mount_image$tmpfs(&(0x7f0000004540)='tmpfs\x00', 0x0, 0x0, 0x0, 0x0, 0x83800000, &(0x7f0000004440)) 12:55:55 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5460, 0x0) [ 295.765272] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 12:55:57 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401001b", 0x65, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x1003, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xe01, 0x0, 0x0, "dbd37a608299de6034d78d0b9d1f10cb", "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"}, 0xe01, 0x0) 12:55:57 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:55:57 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x10}, 0x10}, 0x300}, 0x0) 12:55:57 executing program 4: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xd0, 0x0, 0xd0, 0xd0, 0xd0, 0x2c0, 0x330, 0x330, 0x330, 0x2c0, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@mcast1, @ipv4={[], [], @loopback}, [], [], 'bridge0\x00', 'ip_vti0\x00'}, 0x0, 0xe0, 0x108, 0x0, {}, [@common=@unspec=@quota={{0x38, 'quota\x00'}, {0x0, 0x0, 0x100000000}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x1}}}, {{@ipv6={@mcast2, @dev, [], [], 'veth0_macvtap\x00', 'ipvlan0\x00'}, 0x0, 0x110, 0x158, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv4=@remote, @ipv6=@loopback, @ipv4, @ipv6=@dev}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 'ip6tnl0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x15cb3c6c) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x0, 0x0) 12:55:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:55:57 executing program 3: syz_mount_image$squashfs(&(0x7f0000000080)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={[], [{@smackfsdef={'smackfsdef'}}]}) 12:55:57 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 298.627274] ip6_tables: ip6tables: counters copy to user failed while replacing table [ 298.645475] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 12:55:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401001b", 0x65, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x1003, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xe01, 0x0, 0x0, "dbd37a608299de6034d78d0b9d1f10cb", "69dc9d1d1a05c6a6b3da6c541b6b965e273c5778a39ce9f03ea5e8504b563c45f7cbcda8cc050ab939b4b25543989037bf2d8565430fee857e0c268488e5fd84e37556b5d7d842018a59571cef7952b93f1893d2cba49740b7ae39524e5b3e6a225f9941f00d0e0e78e0d994e818628cc02234c194c3945d90df9c2e8b16a4da910174e024aade05f41a6d22d0a1df3280b4a103add3865e72215475858416224befa2fce6a68121207c515265afa1e4c75c4701d0a7ef23c56a4a783358a15dcafc0e568a4f240b4a438a6f7729e3a99dfc701c6ef603a4e746daf47aab96d322c1d942aa26d040a41ae354bb16812621a147595d0c378b3ab9de88e1a3289cb6e27986243e67520c6eebea4ce06dbc2346140a40262558d87c1398afa925edda3cb023be8b152820e4dfe60de90ca101b9697f5b02e19914e87ff0261847952ca5c123f2d1b33ffb955d64e7c1fec3f5b5d8542f1b116d325c44740ab1df588890a0e2b4f425d281aec616d6f39fe9c7a75821225d0385cd9af13c47cad1c09af01fc172f8704191201a6847b2c73669f32f824ad9efda32c4e71a04ff8f779fa22c38d5f73171e8d3f74c87b31e919809523c26e10930f77ab09dcbc5108a400ac7549fcbd9a06b78ccf7ca1ee9882884f14670529fcc1edb991f9364a6d3b5c6fbe0b6c482d484c20a758ffb1fcc2571fc68ce59c3165f4844ef5936388be087f01ee8136569a76f97db3a146d7b12a57197292212fb4385ab05b1ac11eebc95108175d1233223e61bf757dba570e2576a17e85700be243892f52c845c732731922b66c526fdef697eb07d01ebc1f5af3fa08427a8404b99b46d3006bc689f93d3f259f5c1c5479fb160e0a1100794e008437e9de563786aff126c133897b5945024272d163d3a80f035d5d70290ee205663d1617def4eb8a5a34e4536ababc0a9065b8dda793489e1d79356b8ce903275f7dc6d38e81f212545a7c61d40f1324b424a34ef8210d00e98b52d51d0ad74cb5b173328697f08a7580d6ff97b8a9d6415f04e5893e78cfd6ac07297268757c9a9b33d22f5f6d9388ff9a61e6abcc76ee20e4f7be393b19aa99efb1affe82788c1c6d7372ad4f1e8cb33db71387720fbfbe74e2e5c3ecef5232f9455aeea2db17e7778760b78fddb96a3edafc832bb99153db998a4d8078c4d0caeaa7d156f8bf0389d5161b6cdf16053a69da1a46f3664deeb79b4ae3684014d9ec3dfafb49e13197e4e9a415b37600a058eea444503c7ce94c5064857500cfc78b53a501e14ab2708c62b26b971164d1c6d2f36af44493484a07984ab1c8d644d092c608314d8226dfa0dd679feec8873ae415e301529ec0240b997e637fc3947b0e5e749536ea04dbabc1d010d556387eeecc1cc363e538875ba899a71ef0ad5a5636eb920afefdf298a58cfa601694fea36c9b38f9fa1e4ae0ac9ee25c0431737b6740f0394c4187f725d434e656eae855a0aaf7c278c9f77a2a3a0e8b2e91d649abc68666b4d861a4c37d8ed8888d5670b74e60d6843fa4dfacd83736a91c3bad43a2e24676e00d0f7ec1cf6e58444398b05058e73049e07f8d14ea82b74c121af4715065f86f1e6bd3a5a3c35ad5f8c8075bf3513e53db071815d538f3caf767141ae5cec1fcf52ea3eda4c7d9158ebdd6be34a7a714e06b594a469ee1738de63de754fc871dcc5eb1338194d9421b6a8c034766ecee33242ac87dade8e997b4321677493c7d266b82496f8a31072de657a376e7b9bb78bf43c0d37e32d6617dc0c182f079fd177c4722f3ebf344180512417c07b3cca585e143aa63a58221e7b683fab6c0cd9cdce2cee33cc86605828e8bf524ec9b39b8f436bdc0392c07f33cfd50b945bb508f7aa4af9f621e398ee37217e56baa61a02d83543aefb1ffcee623e8fc1a566ef43d306136c11af2d779ba81133b6e9e363a886c695e09e4421b38ec7554b3bc8dbe9b919dc07e6f998cf4210edadb44e258c2f7e6bc9020d77ad273ead8c5b48296f5cf3f77ceb78a82cdbc39aa6b7732af1cb28592b3cd6004df6d38317c2afbc838505bd94b4d982d214d92eb4eb917422973967eb5700655d5e478fec1c7d749ee4e7e4e31c84bf88252e43278dd8ae0f74a3f51cc5ac2e848ee3958361e2b1aeae2384ff9a954e8c5062648c404afb708fbca20d3d6de1d538f0e2e836d72ed812272fad07637dac7e68986e4c9364b463eb6d13374640723c2df29b8370b99150c13f8b81ac41ff06135f1cd16f92921b3903cbc74607a758d06d36e33073d17e37adfee655c6a2f1dd30a55470b831f9c656844865a2869f3dd54c365b41a6f7eb344366f94ed12fb553f4c3de6c7cd26c03f96b81b60136ae5e74c80185fe7ab80741310e825ebb8f82a7d95616ade3c684ba37bfb2d75042329a76af6047e8b1ac9d64c7db06db69d8211eba810b2cb17a7eb6642097d9745f1f9ba8cbce5ecde6c678d8762592722dcd9d8efed1f2732394598ec56ee5124d12797717895cf1344d07a21712cf0854e489177756179c3bbcdefd74c3dc19d340512c5d3489dd51c3c3e62d154ca6bec61b7983b5b2f0b5c8294b85e42011306ad505b7fbad07fbdff29cc077e0b8c9a92778adc6c833efa5a35eb8592f0db2309495e2c1d0db6d444b196a1f68d30d378f4144ad77b890cf1c61be054d5dea0a73229ca765c54db7dd714e62d9ed0689e7c69fad82fa7ef4c39ac923dcc31109fdba89b675c98ee69259b9d87f8d68048fcad9bb4228b3263e1f70c0ee7c35e8971c2a1cc050d733e8ae5b5be884f91b7eda58e70d7d924be2867a6acd31b413e9f9a43a2509b860784f3463a8c622146dc135fb4dca97e9d4f0859d643ffe8915c7fe5bc5e9ef0e0c02baa0327fb80586a468e2b1b51d712308ef0ee652201793469bfd5bd531f09660d0889c0bcdbed2c54ef56df1c8a8c429438c5ddc93db448f17679d97d4d24ce9d4ab136439bd4283152c9ea223c08b21214f5b763b2b8cd8265bea4d338a3bf1ea09bc939af37b8f05727e73e9abb22deea30f4bbb440ebe1a56d4a66697329a0e3c6ee5cc369dd7d70093d2d984fd1de48b90cb898af9a058ef6fc285ffa10499cf363bdfe279904da4f07894552d990111a9edc34c35029c58f2ef27997c04c1619d1f228a58504e23e316d420998a35fa98bed03077bf814fd242c1f9453057aa20212677f2567676a7290224e22e506a12073bea15f3bfafb3540bc8f8564e402ce6e7d8df2b74e12249a426cebfd90be3641a2fb4e6ec51945e538238ff0fcb78be733ed21552c7aed554e854b6f8a9fdfc2a68679e94adc254b741813a4ed5ff8aa93069436109dac12b2e601257b9bd6176b3345a0c721ed3f02b63a333f058b05ac542032e3ef825091188afb4c7228fd4eb1fd9c48f4fcf37ac91e0423a4acd11d6bd9274cc47896f90e3b87f2e4e9e50a23c55d384078fb2cb21be95c4435974b002a66721235e67285d5a5ec9dde96c74785b511e805ebde06e98b96ae4b625528e7ab0131183be44fb3b0a0fbf872995acf5f8b3e931ceb292e8ed0ee89f47b7f6166d0449513785930e54336d312a23327b0ceb3f3510957d9b06d0f77b0ccab5efaf01d8677b49e868163cbd62ce7ef50a483431fa7d8dd5291ac18fdd7f98090ccef9cf26a93508b369dcfd2dd25d38765078d16736cc37881aa16f1f1198299c99e2775a3e8b3106d7b215fe13bef7679e26f3cacf38301ab389397667fd589c3cbe273b45133453b2194278c7ee0cde00891329159f72583751d2f04da7b16dce32801778fbd5d46d9f16dda85566d5f911641b5cbb79b7639293885b9226518171272b503dec420df03b7f8401892901526e57e8a21948631a5c77dce8037ecdd09269096f0d5d3bc8b5a0fa3410a8d185ba781bf1de097778f58cbec76c83f68b86c3b6cbcf76737dd9722940584f06dcc6cf50d88a2dde8b6f4d14a3b38020fd64d48a3d2e7facafbebac741cd5147a2f0ff01f84ea9c9b45bdfec27cf432e2b4b061a16170a24b3805f0df6588a5ba03c911fee66605d89fe23a5c4b3afedf7a1d38b18fa87f32ca8ab09268ce94b4d37832236e27f470499fcd6f3ea6c49c07098f19ef8092696ed53a51be444eed01c7bbe7e13431f2ad8b6b799035fa6af5e68116a566b01354efd59b445461b91873858fa3624aa6c2ac00e1299c7dfd3d29049bccdd07021f40a3b8fed32c39f451757b3e1203365a09544c704b767f97878687052ce0f86aa3163fcc1c80d1da0c9169a5050988696c777b7c68575180f2908fea95d38c616452efb1c3f08fe1a388ed789643bb6d64e232ce6c070293a2ef8ae33e9f6bc75dcc18cff059fa05b21b5f9d6e7e99165e30d56bc7d655925af44fc3358b9893c8474991dc7f7175c19b8adfe05180d52c717030dc58ea5f27316b2fdbb94cbbb2846d83fc09a2c2cb26809b30158eaa8b475bf163beb23b4b2cc0a9ef8bb0467677bcbfd32a07abaed25c6c713cbb6736decaf28b23ebdf7c5b1c6317d201c57aa13f01053d77717943449f3710c71545f968351df2892ebc6c489000ed7bf6a3e7f067a37eed29ea2c97ad7805aa9975b07932c2af1ebdb8a2b8b07943a75de688451a505417b238d17dbc98920e276f8d8146990fa8e3519c5ec6fbdefaf643f1dde8cbf96d9346be581b50cf0cb4e72d8544c9eb12f296a767b1a975476355a4fac55e812df8023d112f69604533351c4c50acdd6310a6491c25611b09f3260171efe8d0320d140a02206abd1af16fb4ce11c13537dda13e587247282f17f7c07705213a25475424ca0dfdb460319cfcbfa585fbdfe01b7ef978860b116a570f643105ddddc23b6aa1bb468ad17e3538f4b0f2b5eec80d5043dd0ecc64b168164443984537a4e16b417268f071e3ffc6ec79ffd4a794aa2ad2fd0e69eb41c5d86226c9d2c5f150efca609481370bc41316972c3f75e6a8f40c183fd1748fc3d77ecd81afb0d6799083ecf26be122b950287b04bb4a0e335f8"}, 0xe01, 0x0) 12:55:58 executing program 3: memfd_create(&(0x7f0000000000)='\xbb\x00', 0x6) 12:55:58 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:55:58 executing program 3: pkey_mprotect(&(0x7f0000ff7000/0x8000)=nil, 0x8000, 0x1000002, 0xffffffffffffffff) 12:55:58 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002000028020000028401001b", 0x65, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f000300040000000000000000000f008ec4", 0x20, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff01", 0x1003, 0x2000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}, {0x0}, {0x0}, {0x0}], 0x0, &(0x7f0000013a00)) setxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000440)={0x0, 0xfb, 0xe01, 0x0, 0x0, "dbd37a608299de6034d78d0b9d1f10cb", "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"}, 0xe01, 0x0) [ 298.869911] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 12:55:58 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) timer_gettime(0x0, &(0x7f0000000240)) [ 299.046817] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue 12:56:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:56:00 executing program 3: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) syz_mount_image$tmpfs(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x3, &(0x7f0000000480)=[{&(0x7f0000000180)="b31be659a4b8c910cfb4189948497a3a530b9d2fee730f9f8af7712f7d088b2a6e8e5c12dbbc76df14661c4541efc44e69249867ed5781718760fa96ea785571b04415691cdd87afca8a4b85ed4ed80955142e5c79f5ef7ee8652567659b1e383334f4c6413082bf24436563c463ce961ee637819de3f7006be3f03c88443e61ed67e6d0774dcb74ee87a97b1a2b96a0c838266883a7d7182dc89fd55514b1e34b07421d9a03604f406cfd06a96af396ebfda293ec99db6e1c31807b909feb7f9eb436c9f0bd2dcc8c0ca49994728f4d3b85aeef899687c7adbb6fae97609c09c75c31", 0xe3, 0x7}, {&(0x7f0000000280)="a868e1809653c878789fab01e9827ec69f34e8e8db1687def06fde1a2360e9d6a2b350e071c606af494ddf06d81729296688f4744a74329c080a5748b545dd1f4b94f2209614d3b5f99424f226e977ed1b7768c585f992d4de5ffd80a8df19e8ceca9f1ade307edd25dc41af093503d0c756e2b7badb8b31a0f3d9b696bb9d033fe02e67faadd113988a51aeacd166003834c853320c9005b2a78d563b21d5f4c77cdf5a3045ccece1fa08033b39bde39b208d642b15931484ec7bd2f08952107876c68fe824ffd5b60b3aa1d46ed326a9", 0xd1, 0x5}, {&(0x7f0000000380)="60013b167630f85d8fee6c49f7cf0a61930e5ddd76d5eeb2918786464a72e777fc58dff834da829383c200f14bb5ef79f654c1292700f34535d4617ffe7acc889807eae4a9ca0b80abe179cbff89058f67b2f446271947496f19203b97a6c4a31ec2f724767fa0077a7f5c74b35bcb7d040ac7e28e9fa3885236577ee8052f9cbae794690eede409997a9abfbc90136bac93a967fb1516f12993b83ffd914c6537c9940bbfd8e91c6a0f9f5df20de729618e66e95521b30f33bce9b991693c2e257447c88ec038834679248da29b31296ca0", 0xd2, 0x73}], 0x2220004, &(0x7f0000000500)={[{@huge_advise='huge=advise'}, {@huge_advise='huge=advise'}, {@mode={'mode', 0x3d, 0x790c}}], [{@uid_gt={'uid>'}}]}) syz_mount_image$tmpfs(&(0x7f0000000840)='tmpfs\x00', &(0x7f0000000b80)='./file0\x00', 0x9, 0x5, &(0x7f0000000ec0)=[{&(0x7f0000000bc0)="5c5523a22c2f8d8733c7c1fb0cec21a28e225a588d585d3ee7592e4c96e76ebaca785d9d50aec3f90b48f7becee87bc8e564d49124484360f50cee56d0b11b6957257301983973149da2f749f765f18b17eb7edba78a2d00704a61adbeeba8be4893530730ee4fb57fdc78d902434fbdd00b587ff6988ebf417ecc328b2cf644f9af504aab285a16f8552265fe654ef00d478fb5091d12712e8373d3e917cc0ae0ca2a6ded", 0xa5, 0x7}, {&(0x7f0000000c80)="e5460aa33ba8d0d2dee8191df8cb9cc74511072621fe3db6d468e8189aa29a65f3655b3910b54012d66a4f545d61b02f43dd7eef958d421d7868df89d75a2d2aa1e284dcddc5769437b8d0ba69dd5ad585d2ea9e83abef5fd583f9e12eddac5cbefdda0ab1dae6a5c763ea507be11653642d295719e05a", 0x77, 0xff}, {&(0x7f0000000d00)="447e9f16c67675aec72ab440ac6ab976a37d077a73309146f5d20bceaae5794ad2ed41b4a681dd2c4281f5dfd5d53f3f0f875344ca629b1383a59112035f773f682dfec7c4b8ceec74d68e6d62deaf0ecdbe45c8c8a8d25f13bc7082635ef6af43eda55eb5fdba198caaad98704d80378496c2bb744041abd11a6831e2eb7d2296576af00d90f320889ce99b288cc4ae005559a545aa4e26670481246ac0dddba9750f466b1549d46c8fccf5687bdb0903e0cc59c47888b8cfc5df521e947c291fcc8f9f37ce0ebcaed0501d126d2641aeaba6c538784e49c67025c1709934f99b357876cd7de758577a9d46b11adb59b3df33", 0xf3, 0x80000001}, {&(0x7f0000000e00)}, {&(0x7f0000000e40)="409d14ecb3a7670c14a974c476b6f59297fbca57c578292957d166fed318c020363a36920db53c3f4c0bfd96023705929d0ac923095cd00929a796d04c2c3129e16724ba286ce0e4", 0x48, 0x5}], 0x20000, &(0x7f0000000f40)={[{@mode={'mode', 0x3d, 0x101}}, {@size={'size', 0x3d, [0x74, 0x39, 0x0, 0x38, 0x25, 0x5c9f68293c10aef2, 0x25]}}], [{@defcontext={'defcontext', 0x3d, 'system_u'}}, {@uid_gt={'uid>'}}]}) 12:56:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f00000162c0)={0x2020}, 0x2020) sendmmsg$unix(r1, &(0x7f000000c0c0)=[{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="c9", 0x1}], 0x1}], 0x1, 0x0) 12:56:00 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:56:00 executing program 4: r0 = add_key$user(&(0x7f0000000100)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="de", 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$unlink(0x9, r1, 0xfffffffffffffffb) keyctl$search(0x6, r0, 0x0, 0x0, 0x0) 12:56:00 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(camellia)\x00'}}}]}, 0x138}}, 0x0) 12:56:01 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x141081, 0x0) 12:56:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0xfe}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:01 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:01 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r0+10000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 12:56:01 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 301.836232] ptrace attach of "/root/syz-executor.3"[15694] was attempted by "/root/syz-executor.3"[15695] 12:56:03 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(camellia)\x00'}}}]}, 0x138}}, 0x0) 12:56:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000280)={0x0, @l2tp={0x2, 0x0, @remote}, @can, @nl=@unspec}) 12:56:03 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000240)='/dev/vcs#\x00', 0x0, 0x1) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 12:56:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:56:03 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:56:04 executing program 1: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x3000) 12:56:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(camellia)\x00'}}}]}, 0x138}}, 0x0) 12:56:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x4, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}, 0x0) 12:56:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, [@algo_crypt={0x48, 0x2, {{'cbc(camellia)\x00'}}}]}, 0x138}}, 0x0) 12:56:04 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_crypt={0x48, 0x2, {{'cbc(camellia)\x00'}}}]}, 0x138}}, 0x0) 12:56:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, [@algo_crypt={0x48, 0x2, {{'cbc(camellia)\x00'}}}]}, 0x138}}, 0x0) 12:56:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="1f76d9dd31ac52b186b56645066741f0", 0x10) 12:56:04 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, [@algo_crypt={0x48, 0x2, {{'cbc(camellia)\x00'}}}]}, 0x138}}, 0x0) 12:56:04 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5424, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:56:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:56:04 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:07 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSBRKP(r0, 0x5425, 0x7) 12:56:07 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@newsa={0x138, 0x10, 0x1, 0x0, 0x0, {{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in6=@ipv4={[], [], @multicast2}, 0x0, 0x32}, @in=@local, {}, {}, {}, 0x0, 0x0, 0x2, 0x0, 0x0, 0x20}, [@algo_crypt={0x48, 0x2, {{'cbc(camellia)\x00'}}}]}, 0x138}}, 0x0) 12:56:07 executing program 3: syz_mount_image$btrfs(0x0, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@orangefs_parent={0x28, 0x2, {{"da4dd88a3a88140129f58210957e18e5"}, {"df8d86ef8164418a16072146510341aa"}}}, 0x0, 0x0) 12:56:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x4ffdc, 0x0) 12:56:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:56:07 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:07 executing program 3: socket$inet(0x2, 0xa, 0x46f2) 12:56:07 executing program 1: semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0x4}, {}], 0x2, 0x0) semop(0x0, &(0x7f0000000000)=[{0x0, 0x2b, 0x3000}], 0x1) 12:56:07 executing program 1: r0 = getpid() r1 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x5, 0xffffffffffffffff, 0x0) 12:56:07 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r0, 0x8934, &(0x7f0000000100)={'xfrm0\x00'}) 12:56:07 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4bfb, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:56:07 executing program 1: setresuid(0xffffffffffffffff, 0xee01, 0x0) setresuid(0x0, 0xee01, 0xee01) 12:56:07 executing program 4: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x46000) 12:56:07 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB="16224bb82efd30b119015b2e33339321ab"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x15) wait4(0x0, 0x0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x35) 12:56:07 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d7", 0xcd) [ 308.537708] ptrace attach of "/root/syz-executor.1"[15827] was attempted by "/root/syz-executor.1"[15828] 12:56:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffdc, 0x0) 12:56:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:10 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f00000003c0)=[{}], 0x1, 0x100, &(0x7f0000000400)={[0x7]}, 0x8) 12:56:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000100)) 12:56:10 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffdc, 0x0) 12:56:10 executing program 3: add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f00000001c0)="ab", 0x1, 0xfffffffffffffffd) 12:56:10 executing program 3: r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x2e6}], 0x0, &(0x7f00000004c0)=ANY=[]) execveat(r0, &(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0, 0x0) syz_mount_image$fuse(&(0x7f0000000800)='fuse\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x2004034, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) renameat(r0, &(0x7f00000007c0)='./file0/file0\x00', 0xffffffffffffffff, 0x0) 12:56:10 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 310.866482] squashfs: SQUASHFS error: unable to read xattr id index table [ 310.936777] squashfs: SQUASHFS error: unable to read xattr id index table 12:56:10 executing program 3: syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x103403) 12:56:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x227e, 0x0) 12:56:10 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:10 executing program 4: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, 0x4) 12:56:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000043c0)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 12:56:13 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b46, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:56:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x4ffdc, 0x0) 12:56:13 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:13 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:13 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:13 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0x0) 12:56:13 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:14 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:14 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:16 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0x0) 12:56:16 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:16 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:16 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:17 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:17 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffdc, 0x0) 12:56:17 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x20000481}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 12:56:17 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552841516ab78c83f85cfe873f70957000dac6", 0x109}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:56:17 executing program 1: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x4000040) wait4(0x0, &(0x7f0000000500), 0x80000000, &(0x7f0000000540)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000600)) openat$ttyprintk(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/ttyprintk\x00', 0x101842, 0x0) 12:56:17 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) [ 317.862551] ptrace attach of "/root/syz-executor.3"[15990] was attempted by "/root/syz-executor.3"[15993] 12:56:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:19 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x6d, 0x0]}}]}) 12:56:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 12:56:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 12:56:19 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0xd, 0x0, 0x0) 12:56:19 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x0, &(0x7f00000004c0)=""/67, 0x43) 12:56:19 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x0, &(0x7f00000004c0)=""/67, 0x43) 12:56:19 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000400)) 12:56:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5409, &(0x7f0000000080)) 12:56:19 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x0, &(0x7f0000002000)) fcntl$lock(r0, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x1000}) 12:56:19 executing program 3: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x1000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000240)="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", 0x2e6}], 0x0, &(0x7f00000004c0)=ANY=[]) syz_mount_image$fuse(&(0x7f0000000800)='fuse\x00', &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x2004034, &(0x7f0000000880)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 12:56:19 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x0, &(0x7f00000004c0)=""/67, 0x43) [ 320.051359] squashfs: SQUASHFS error: unable to read xattr id index table [ 320.128905] squashfs: SQUASHFS error: unable to read xattr id index table 12:56:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:56:22 executing program 1: futex(&(0x7f0000000000), 0x8b, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0) 12:56:22 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, 0x0, 0x0) 12:56:22 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0x32, &(0x7f0000000440)={@multicast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @rand_addr=0x64010101, @local}, {0x0, 0x4e24, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 12:56:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 12:56:22 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, 0x0, 0x0) 12:56:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0xec0}}, 0x14}}, 0x0) 12:56:22 executing program 3: unlinkat(0xffffffffffffffff, 0x0, 0x988ef5ef86d8ef6c) 12:56:22 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:56:22 executing program 0: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, 0x0, 0x0) 12:56:22 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) 12:56:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:25 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000400)='ns/pid\x00') 12:56:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:56:25 executing program 0: timer_create(0xe98626aee6dbaa08, 0x0, &(0x7f0000000240)) 12:56:25 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000240)={@empty, @empty, @val={@val={0x8100}}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x6000, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}}}}}, 0x0) 12:56:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x96a44f1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xfff7f00c}, {0x6}]}, 0x10) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 12:56:25 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000080), 0x4) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) 12:56:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGKEYCODE_V2(r0, 0x80284504, &(0x7f0000000980)=""/4096) 12:56:25 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x4020940d, 0x0) 12:56:25 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000480)='\xb9\xecm1\xc1\xf8\xa6\x8d\xc1\xe2zMN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r1, &(0x7f0000000080)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) bind$inet(r0, &(0x7f0000000240)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) 12:56:25 executing program 1: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @remote}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x44}}, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_GET(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000003c0)={0x10}, 0x10}}, 0x0) poll(&(0x7f0000000000)=[{}, {}], 0xef, 0x0) 12:56:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x540b, &(0x7f0000000080)) 12:56:28 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4005) 12:56:28 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmod(r0, 0x1c6) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) ioctl$RTC_AIE_OFF(0xffffffffffffffff, 0x7002) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) add_key$keyring(&(0x7f0000000240)='keyring\x00', 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r1, 0x26, &(0x7f0000000180)={0x40001, 0x1, 0x1000, 0x3ff}) 12:56:28 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:56:28 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000003740)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[@mark={{0x14, 0x1, 0xc0}}], 0x18}}], 0x1, 0x0) 12:56:28 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:56:28 executing program 2: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x181) openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x4400, 0x8) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x7, 0x0, 0x978, 0x2001, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x200, 0x1, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xf) openat$null(0xffffff9c, 0x0, 0x0, 0x0) bind$unix(r2, &(0x7f0000003000)=@abs={0x1}, 0x8) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000200)=ANY=[@ANYRESOCT=r0, @ANYBLOB="6e0e406d9c47d298a83c4dcc50d801c6eb7dff9f16370010000060fbe5cbe685f639906b7271", @ANYRES16=r1]) listen(r2, 0x0) connect(r1, &(0x7f0000985ff8)=@un=@abs={0x1}, 0x8) r3 = syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') sendfile(r1, r3, 0x0, 0x800000bf) getsockopt$ARPT_SO_GET_REVISION_TARGET(0xffffffffffffffff, 0x0, 0x63, &(0x7f0000000280)={'NETMAP\x00'}, &(0x7f00000002c0)=0x1e) umount2(&(0x7f00000000c0)='./file0\x00', 0x3) r4 = perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x48c46, 0x8, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000001c0)={r4, 0x9, 0x5, 0x80000001}) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 12:56:28 executing program 0: timer_create(0xfeffffff, 0x0, &(0x7f0000000100)) 12:56:28 executing program 3: shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffb000/0x2000)=nil) fork() 12:56:28 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, 0xffffffffffffffff) 12:56:28 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000a40)='/dev/vcs#\x00', 0x3, 0x1) write$FUSE_ENTRY(r0, &(0x7f0000000040)={0x90}, 0x90) 12:56:28 executing program 0: socket(0x26, 0x5, 0x7ff) 12:56:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5427, 0x0) 12:56:28 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@link_local, @multicast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @empty, @empty, @local, @multicast1}}}}, 0x0) 12:56:28 executing program 3: r0 = semget$private(0x0, 0x4, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x0, 0x1000}], 0x1) semop(0x0, &(0x7f0000000040)=[{0x0, 0x0, 0x1000}], 0x1) 12:56:28 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560f, &(0x7f00000006c0)={0x2, 0x10, 0x0, 0x0, 0x0, 0x0}) 12:56:28 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x2, 0x201) read$FUSE(0xffffffffffffffff, 0x0, 0x0) epoll_create(0x87) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, 0x0) epoll_create1(0x80000) read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00', 0xffffffffffffffff) syz_genetlink_get_family_id$batadv(&(0x7f0000000280)='batadv\x00', 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_POOL_GET(r1, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x44, 0x0, 0x10, 0x70bd2c, 0x25dfdbfe, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8fb}, {0x6, 0x11, 0xfff9}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x4000000) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xc, 0x80000) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) 12:56:31 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:56:31 executing program 0: pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000000)={0x14}, 0xfffffffffffffeb2) 12:56:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = getpgrp(0xffffffffffffffff) r2 = getpgrp(0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000040)) 12:56:31 executing program 3: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x7977a) 12:56:31 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xc0}, 0x14}}, 0x0) 12:56:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560f, &(0x7f00000006c0)={0x2, 0x10, 0x0, 0x0, 0x0, 0x0}) 12:56:31 executing program 0: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$btrfs(&(0x7f0000000340)='btrfs\x00', &(0x7f0000000380)='./file0\x00', 0x0, 0x2, &(0x7f0000000740)=[{0x0}, {0x0, 0x0, 0x8}], 0x108000, &(0x7f0000000800)={[{@fragment_metadata='fragment=metadata'}], [{@dont_measure='dont_measure'}, {@pcr={'pcr'}}, {@fowner_gt={'fowner>'}}]}) 12:56:31 executing program 4: r0 = socket$inet(0x2, 0x3, 0xfe) getsockopt$inet_mreqsrc(r0, 0x0, 0xa, 0x0, &(0x7f0000000100)) 12:56:31 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560f, &(0x7f00000006c0)={0x2, 0x10, 0x0, 0x0, 0x0, 0x0}) 12:56:31 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000640)=@delpolicy={0x50, 0x14, 0x403, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0x50}}, 0x0) 12:56:31 executing program 3: r0 = getpgrp(0x0) migrate_pages(r0, 0x7, 0x0, 0x0) 12:56:31 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="de", 0x1, 0xfffffffffffffffe) keyctl$search(0x10, r0, 0x0, 0x0, 0x0) 12:56:34 executing program 5: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:56:34 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000005c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 12:56:34 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560f, &(0x7f00000006c0)={0x2, 0x10, 0x0, 0x0, 0x0, 0x0}) 12:56:34 executing program 2: semctl$GETNCNT(0x0, 0x0, 0x2, 0x0) 12:56:34 executing program 0: r0 = socket(0x1, 0x2, 0x0) recvfrom$inet(r0, 0x0, 0x64, 0x30001, 0x0, 0x47) 12:56:34 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5602, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:56:34 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000340)) 12:56:34 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f0000000040)={0x0, 0x400}) 12:56:34 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000780)='Y\xff\xff\x00\x00\x00\x00\x00K\xb2\x02\x80B\xe9\xe8\xcc\xde\x06\x00l\xa8\x1aJ\xaf\xb2M\xba\xb8_\x05U\xcd<|>\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x84\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\a t\x11:\xefT%wv~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x84\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\a t\x11:\xefT%wv~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x84\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\a t\x11:\xefT%wv~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd93\x9e\xec^\x0e\xbe\x18+-\x9b\x893\x02\x00\xa6\x1f+\xb3\xc5\x90z5\xe0\xdfi\xb7\x9f\xb4QW\xc9\xc9\x92\x03\t\x00\x00\x00\x00\x00\xb2\x0f\xee\xbe\f8\xcc\x7f\x00\x00\x00Z\x81\x00\x00\x00\x00\x18I\x13\xf1\xa2x\x04\x81R\xd45R\xae\x84\xcdN\xf7\xf6\b~\xed_M^dQ:\xbc\xafq\x88\x19nSF|;]\xe1A\x8c\x8a\x98\xd7|\xdcLF\r\xb1\xfd\xbf!\xc7u\xccP\xdd\x13~\x89\xcf\x84\xca\xa0%\xc6\xc7\x11\x00\x00\x00\x00\x00\x00\x00?M9\\\a t\x11:\xefT%wv~\'\xd9\xb0\xacdya]8\x9d\xb7\v\xf39\xc5{\x9c!\x0f/\xb8o8\xb9\x8d\x19\xe2\xca\x01y\x83\xe7\ng\x87\xd930x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x0, &(0x7f00000004c0)=""/67, 0x43) 12:56:43 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:43 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:43 executing program 3: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:44 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:44 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:46 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:46 executing program 3: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:46 executing program 4: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, 0x0, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:46 executing program 2: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:46 executing program 1: setitimer(0x2, &(0x7f0000000100)={{0x0, 0x2710}, {0x77359400}}, 0x0) 12:56:46 executing program 0: timer_create(0x7, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000200)) clock_gettime(0x0, &(0x7f00000002c0)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000300)={{0x0, 0x989680}, {0x0, r0+60000000}}, 0x0) timer_gettime(0x0, &(0x7f0000000640)) 12:56:46 executing program 1: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@random="8f71cb40d1ac", @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @private, @multicast1, {[@timestamp_prespec={0x44, 0x4}]}}}}}}, 0x0) 12:56:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5421, &(0x7f0000000080)) 12:56:46 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000040)) 12:56:46 executing program 0: r0 = socket(0x8000000010, 0x2, 0x0) write(r0, &(0x7f0000000240)="fc0000001c000705ab092509b868070002ab087a02000000b8480793210001c0f00205840500000103b2000000039815fa2c53c28648000000b9d95662537a00bc000c00f0036cdf0db400600033d44000040060b16a5bab0ac6a395a9fe1a482c0a36317012dafd5a32e273fc83bc571dab82d710f74cec18444ef90d475ef8b29d3ef3d92c94170e5bba2e177312e081bea05d3a021e8ca062914a463ae4f5df77bc4cfd623bec2a0f0d1bcae5f5502943283f4bf102b2b8f5566791cf190201ded815b2ccd243f395ed94e0ad91bd0733802e07840c485f78fa1c9457f2013cd1890058a10000c880ac800049f0d4796f0000080548deac279cc4", 0xfc) 12:56:46 executing program 1: setreuid(0x0, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x894c, 0x0) 12:56:46 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000300)="cc", 0x1}], 0x2) 12:56:49 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:49 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000340)=[{}], 0x1, 0x0, &(0x7f0000000380)={[0x80000000]}, 0x8) 12:56:49 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) 12:56:49 executing program 4: syz_mount_image$squashfs(&(0x7f0000000040)='squashfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x0, &(0x7f00000000c0), 0x3102008, &(0x7f0000000100)={[{'@()\\{![\xfb,'}, {'!-'}, {}], [{@uid_gt={'uid>', 0xee00}}]}) 12:56:49 executing program 2: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_window_scaling\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000080)='5\x00', 0x2) 12:56:49 executing program 3: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:49 executing program 0: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000002780)='/dev/ttyS3\x00', 0x301, 0x0) 12:56:49 executing program 2: socketpair(0x11, 0x2, 0x0, &(0x7f0000000540)) 12:56:49 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @private}, {0x304, @random}, 0x0, {0x2, 0x0, @private}}) 12:56:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) io_cancel(0x0, 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000500)) 12:56:49 executing program 2: setreuid(0x0, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8943, &(0x7f0000002100)={'team0\x00'}) 12:56:49 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) timer_create(0x0, &(0x7f0000000500)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) 12:56:52 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:52 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80801, 0x0) writev(r0, &(0x7f0000000340)=[{&(0x7f0000000140)="16", 0x1}], 0x1) 12:56:52 executing program 1: setreuid(0xee00, 0xee01) futimesat(0xffffffffffffff9c, &(0x7f0000000400)='.\x00', &(0x7f0000000440)={{0x0, 0x2710}}) 12:56:52 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x3d}]}) 12:56:52 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000000)="9a", 0x1) 12:56:52 executing program 3: timer_create(0x0, &(0x7f00000002c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) syslog(0x2, &(0x7f00000004c0)=""/67, 0x43) 12:56:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x401070cd, 0xffffffffffffffff) 12:56:52 executing program 0: r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000003800)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:56:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x21, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) 12:56:52 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x12, 0x0, &(0x7f0000000040)) 12:56:52 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x5, &(0x7f0000000000)={@dev, @private}, 0xc) 12:56:52 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x7f, 0x0, 0x0, 0x0, 0x0, 0x3}) 12:56:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:55 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$chown(0x4, r0, 0x0, 0xffffffffffffffff) 12:56:55 executing program 0: r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000003800)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:56:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8953, 0x0) 12:56:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0xec0}}, 0x14}}, 0x0) 12:56:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f00000005c0)=[0x0]) r1 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x5412, &(0x7f00000000c0)=0x13) 12:56:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000), &(0x7f0000000040)=0xffffffffffffff78) 12:56:55 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8907, 0x0) 12:56:55 executing program 0: r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000003800)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:56:55 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendto$packet(r0, &(0x7f0000000000)="7e12b6c4106d8c563f861bcbdaedeb243154968acbc2a9dc6352bb43eb5d8a6252d1ebaffcbc11d87a2f809008467c42974281aa25592ab23e2b2b9a3458fb3afdfb72f0bb8e9f95597304424975eab54efc3744189e9ffc12c9c3d0ca1d2086791abfc1cb2c8a381dfd16d24d394880d366ce0df01cff3c30f4b7002b43f9949103cc94aeb6cbcccd9197c20ee7e3dd25502434b437b66558aa35acdcbaeeec56ed455aa7682ac3391a9be23f7bcab75a52c0607d8e65a2bd6409e3997bc1a25260c4057d5c22cba5dd4e5d6fa666f45129c1d078cbe38a1f685281", 0xdc, 0x10000000, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0xfffffffffffffdb4) 12:56:55 executing program 3: openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x711000, 0x0) 12:56:55 executing program 4: syz_emit_ethernet(0x72, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x2b, 0x0, [@local, @rand_addr, @multicast1, @remote, @dev, @empty, @dev, @rand_addr, @broadcast, @multicast1]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote}]}, @generic={0x0, 0x6, "6600e8ae"}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b39de5", 0x0, "494df9"}}}}}}, 0x0) 12:56:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:56:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) ioctl$sock_SIOCDELRT(r0, 0x5421, &(0x7f0000002fc0)={0xfdfdffff, @in={0x2, 0x0, @dev}, @generic={0x0, "bb91a752654297bc3d86bfcb82b3"}, @in={0x2, 0x0, @broadcast}}) 12:56:58 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @dev, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @remote, "", @multicast, "92e608b8b4e862ea"}}}}, 0x0) 12:56:58 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000040)=@shmem={0xc, 0x1, {0xb}}, 0x418580) 12:56:58 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x8953, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 12:56:58 executing program 0: r0 = gettid() r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x2000000000000e) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000025c000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xf) process_vm_writev(r0, &(0x7f0000003800)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000000000)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) 12:56:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x180000f, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) write$binfmt_elf64(r0, &(0x7f0000000040)={{0x1b, 0x5b, 0x7, 0x7, 0x0, 0x0, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}], "08987a7f00daa7d197fb9139102d0d606264ea732cc1d327fce0ecb884ca06bd5a14d3f41af537fb267ba9deae2d10858de12037bdb480668626c02b2fb0fe5d6ad0a3c416bcca308ec7316049e1d36e7b546da69067b02105ff86307532b1000000"}, 0xda) 12:56:58 executing program 4: r0 = add_key$keyring(&(0x7f0000002680)='keyring\x00', &(0x7f00000026c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$assume_authority(0x2, r0) 12:56:58 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@delpolicy={0x58, 0x14, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @loopback}, @in6=@mcast1}}, [@XFRMA_IF_ID={0x8}]}, 0x58}}, 0x0) 12:56:58 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) r1 = memfd_create(&(0x7f00000001c0)='\x00', 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 12:56:58 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b45, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:56:58 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000040)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x4052, r0, 0x0) mlock2(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0) mlock2(&(0x7f0000002000/0x3000)=nil, 0x3000, 0x0) 12:57:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:01 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x2}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000200)={0x2, 0x6}, 0x4) 12:57:01 executing program 1: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0xee00, 0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) 12:57:01 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000700)={0x50, 0x1, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private0}, {0x14, 0x4, @private2}}}]}]}, 0x50}}, 0x0) 12:57:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000c0c0)=[{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000480)="e86047d5428b03042fdbd1f485851a7a846b33b0e2ffe8cecd72bfd45749ffa6cf13a7df9595a02d362f8868d20517cdb82faceb75ba93de784a47f49ca9b3ea6bcff93b5f0ad3c1cd4ee326dbefcebd7c4b822ca41ea72fd5200c2c0f7694bdc831bb52b34ead1ddb64440fe43f67c77511b05ffe3c38825ce82baeab6e6d3e959d4ad521f5d853fcdeea21393aac5ce06bf654a44a78ce5bcacaf813621ca6eec50c0c5b1fc47cc65482b2b783bbc847a3b114ed14d20f3b8da7b4dd6b3adcc5fb982f11d18dc41e68dc63ec829d6dee7f9242ba0986ca6a45c1fe5d40c45dbc5890d6c9874dc8f94a04dea882a3b74889874b191a1976841775121384e33fec97343f8fe9a803d5dd4608e5806e534382d26427d7b11d9ec4b8714f0b042b3cbf6e8245e14d7d90b1630f833b42b29908673f46fc10e782f2a2ebac3725c40e5f472f9f84602e52487a9b6d5fae41f18d5299196567bba8274b11478d02ccaaefa2dbe9555d5c6977c1b158592293307425b79314784d63e85c4cb51b1c045e999cd503b02771b52f7a7b7b825aa2a1a5b5e61199f9713180ce0f879d2acc6306375ee61c3b52a91eb01036ae8f05ff4ff28104d68376cd402110259238a61583c5c288976a81c2dbca8709ba58de71d5dafc11381b0acdea213602d04206a33215a0ab0312a4865ad160790a22ef917a873cc1c813c165ca7bebcba86abc05f6786314aa8e0a436721e45cf55c3ef0781377bfe4b5d4855b085973088bf7b150daf882b199ad4385f2b58137b3a8336c6bb345c667227b45cd550c2558f811fec9de4f2b076f6e9a5b8521919a9654cee7af8aec19d32130dc1e83759696a1396395241d6a9796791cd09662088637dda084dad1242acf284c18fb58fff1a6d754ba4c3341ae7ceb512e51cce8d5340b841290978ea0bbfd2416242f6cc5729ae015f0e55bc6bf14a7aaff555aa617e533dc7d8e4b1173b54bc086ca6b5737baa1a6d0b1f45eda114f064f8d59adb7c5e2c4ffc11ac66aee8a76f676f9ed7bbcabfbf1e98b17e8b70b5a70ae2c23729987baea24d26e6f5053e4c396b111b49d87e35b8645d915e77c326f8670b15fb70b6678e6b9ca98ea1cfe4f96d2223988a825494ca8d43c62bff4dc10767a7644939501087b04f304834ff545947000c343353a928e606c802476d8afdca1819949e3f968a18b86e3ad6e0a05d1862d880d769933efefb06738c19ff2c8da18749d8a6cd53a085c4feb6cdc9b8d4446a55fe565284eb4dc3238cf543d0a98fa0d179bb65d1bc4a11fd7fd657791f6357c3a2496f1c6e0e936989276d3705d53c433fa7b58a003ee0b25ee3801210596bac11c31daeab5883467a419a85d9ccc5c7134bb48ff5747375e04216c92b847539be6742732d0f6e46a05f850199a9331a2bc95ea5bbc98b7c693f89a7a902aaaf86dd726767c8d1f618992529bb060a71e8bb9defd121937f7a1c4a72d8535247a94fde2677ca6627225b8a77543f71485ba5e645776be5d98c1c41e1719ac8ce43e9913ad015ec464fd5a173525ea88ff04fd4d53f32be86bef1e426be298f9fd5d8d8873e5f3a7c809646743c1ff4100cd5b4e08754ab9c0acca2bea7a2bf36c1f3b06837d8e4e046da39044c0b0b158a4accd4acafaa98844f4ac351c96c4ec67c6bdcc8a5efca4f98f000de6c41d2cc510b0c4e711c5541c070d6a1197b6595817e5ef367d0adcbc50408759e2373e9bed5605baddd54d62fc189a04732117be68fcf77b439865b0d10a42c6c4cc652c7e02c7eecd1afb8e3464168b34744692a1f0b11ad13f62c5e9534192765d8676fc2337e932d8dfe753feaad26a024dee3dae3cd824693d472f1e55e44b18e87a5517a8d26a30d8689cb195f1ffa31076a3e97c3f2dc9b80870f14189b33347cf626b821c52b2a928940c28e9c3726b5b8b422768dba71ada768ff4cb99a35f754447530bd00fa618a037897c4aa8674919042244d70aad9cbc40a560bebe886d28b60a7682129ef9b338014484f4e693373b2db74a1e1f60f3d14eb6b6e0a7e6cf6849536e0c6baefe61873a6ed293c5f9009f754f4987f40fcfe783853441c62d52ee4c856876b858dd84cdfe421da4c33c0ae1ec15a4a1a007b094128bbccd1b84c0989b1b96cb2763007843fff0fc1d44e3b02466ac7262a5c26a50686ec1eb41f49f26f72e9ac70b58d84c377ab850e6d8c01e997df890b19a762fdc3709373d06830f826e5fb4c1d69c38e6fe5ca188e79eb7d436d0b9b64b2922a25fa561fea614f7f45db0a3ea816b33aca11ef5d9e70f3cb33b3b7a2fbc8991e1fe243a885541a0d249de82a31429ef14385d58acc3f96e42355ec0167a8191d062c5ae707ae1a26fcc72bbd45a52eda3fd2180d6b8693be710f911e85eeccc84f8e4e18a2f589fb60d3ea25fb3e6b0b33e356f434d3cfb3616cf164222867c6f9fef140175ea2e10f65220f94a1276f2547dcdb1d07c9a8ad51a499c9e357f57e7c9710e06048a7559994ed6244758fff2828be80e1f953f1425cc3449c5956fc501ace22cf5767983b47fccb75a21aac086a7db7872aa02b47eda4e643a0f8bd3680e55a1b5956bfc79112ab50e98469a9f062fb84a1c75334069f7879b699e127d5f6876b5b9b2636b35d041809d683501961319775459ba4604e47df7c9ba229d412dc31ae81c9b8e3a2402278bdfd03cd3776079abde1a78fcd7886041d88e8d75017e2e2a46abd21056077a24a14705ae2ab0a7ab5b783c63fd5e0e863472608d03f30a1be40fa40539d2215e38df832708f30a00b99084cd972b4d8a1029827dc24f1d4ca14fb7079fbf6d2fe3b9b8f337464df4dcadb392c55a08d1ff5f7d33d828528f398488524ae1222965ea1e059fc55122aad54d6a9c8dda2700e5c2ead43b7c2c00ee1386536fb8972934bf014c587b3efd6e9283664f3d8e6271eed89527feda20bb0c5b5f1c637c2c3097a418378dcb3a0d9c81c1bfc79a5414b624c7c85365b2415aa36a6fcb9b5a9a30c243199a1c6524c510f83a92e90c2a20438bb23f6f82f381515cbdca2f447273841aede1b365152c40d59b3103c2e80779d9fb6ffc193dce39d374c04640352f155da03502601764885c7f291c8447a904553fa89c080c1c27e46992ba2753683975122fbe572089d3c1c363025c5c1a0b7c4a93dd49981227e2c01a61c26d812e40bbbd6082000fcd8121503e91a967296d18e9bdc04e6887ec1848acce20e053eb4163399f329571b036aea6224acca834f8650730e978ad1e833d8d66365506381137b342d00555a9daec27361849c17736868b35508e8cce79c52fe2df3e9fa812c188b03a04a8f9959bba64f6a1a5ab1dc10225d35b73a50917c78cd79f9e32e65d9379d70d8fec2f053a605b4712ee388f149f19a491c7525b3caa92d1fbbbfd5c422301ced0b596cc5502ac81c925d0824cafde2656f6e433789e62ee36322417e42f59a7c5c16fdd5e59bd95988c1259e866cb4c34cadd1c925185ddbc1ecd9301564e1001a4dc334cddc49596fc8ffa4c59e65aaed6e94e42d29830916cf6f572f7c295eaaf4302f3ef50e283ad6ee5040b541165d4fc46f185975891da15c44536fdb165e5fa9e7c1e2faee346f65d47484337cf43d194e685a671d49c3ff91e97b4b70fd86b0e4eb7e8b31755555ed802f9d7a4141709d0e1ef0c8008c42b6339e8e254e7d74bc48e5f1316c7faa1fb0c398d4e8a1cbf01a582fb416bfc406cd8723ef8007f3118ac4ec174daaf135e828d5e61ffa4c62f6f205d936a6a778d82329d0be004e1bead986b6622b9d87dfd305d2eec1813f88699519a00b39bbd594c60e815be7e878c5486b5fe8689c9258afd11358c0a37f9897fd9b1272ebf0d2bdb456f5cc629bc72c8696e5e3c16f5d8a06cbe6e0b77bf5049af83de425f618526304a08ed112bda110a8cdbf20fafc5fc695f6f8942281e663f23e271461b70dc6de5fd19ca382e9cadd082b2cc51522496cf77b5c5d0876823f576b4b468d217f992a7d4f1439fb2ee1e301c42b7aadc9ad0f3cdd1bb3917f4d313b6e0d912c659c664559b7949197a99f182ecb1a16fcf6c2f8319e56eb3ff582b34402da1aa3e8538c2e24b712b303ad003705551205c7c3e0d974e0155fa861163552e87e2083bebccfd48b8e1d4caf1f6acdd11bf6c84a633c39deb381378e44288b801d957c388d377ef283ffdb7c2b6c091b5bf05f12d850a5e2bf3b99c5c1903a13319e9403ac76b93409c6e11413bced9b1bda398ca9970bb8d6d8466cba06017c4a855038ac40e24401a6e7f062af23e88dc1c147d808b731911442ea4bf2268568bbdd83dcee300beb7f3527dcbd71168a5a64b01906a4f16eaba7a6484081b6253c97302c4928a651d65b3f0c20e9bc281eee2e0eaa78a73311ee414a213054c958cddd2e6bc219ebcc463b818c134ea789b560c56db32d1dbf3905d36b8e9630755ca0aaca2489351f9f5b5727d846471ee0f1a1e4888bd46c76f33ef9b250d61f8c88a8cc4800219ab50e4ea664f062cf72045bbadec5439e999f6552f95c065a643cf6bc123b002ff0e1adf4ec245506373838978f9ea69aaf9f72e8e33cfadbf852246325920a0cd68afba9c900094198e076a368bf0d407d989cebe0077bc9da77988460927f48f3e3e489e9075f2946e16834aa875db1a211bc3843f9e70f2da92050ce0f9cf0fcab76de5ac6668c04ae375c76d8097681a803cd803edae1403112a4cdd187f5919b67b79e0bbce12387f7983e3d315a144f64f2393c1f2cbf6cff115819c7dbef9d72351d801b6f4fc67150fdb88dde0a7d5fe333111585d996fd68f09ce7eab76422a880a0efad6cd7fcf7d29b1b7466faa6ada4f9c5d0396e40b61e83bab65f78c76a64602a732eb955b47fd97f6ecbe06c4c3781660f25c76e035f706ced2db1be207d1048fd1d6c6e9502fd6b05a2a435a0cf06c83d59b3565d5ea251ba37afd6884e0542c29fd92b99534ae1b26decb05e9247209d0055a05b2ee6dc59ef9cf36acd0bfe34144db3d2632413a6d7480c7009f69ccb61c418e7272e77292ddd7dc5439fea46120609d6438d3b36b6be4ba0f18c64fa8fb114e08080aefa9a9564e168ac09046df9c82e6da4a9ce624ba17933d8910d19dfc8d9dc4fd4194a76ee88dab70de0648765b652f92e0ac62b9f98ca863be8e32ca4a16cd927b2f5d72ac109cd7b7a35f29da26a6f489f810fb4b45ea5ed86dd991125ae247176a3631b8059dd18a40e4808b95d5195990799a9f7bf3dc8e8405d2527ce5ba5c5aa5d6c7f8adf1b2b6ffb25113", 0x7ffff000}], 0x1}], 0x1, 0x0) read$FUSE(r0, &(0x7f000001be80)={0x2020}, 0xbc480) 12:57:01 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, &(0x7f0000000280)) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) lstat(0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x20000, &(0x7f00000004c0)={[{@uni_xlateno='uni_xlate=0'}, {@rodir='rodir'}, {@shortname_lower='shortname=lower'}], [{@uid_eq={'uid'}}, {@uid_eq={'uid'}}, {@uid_gt={'uid>'}}]}) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) 12:57:01 executing program 1: setreuid(0x0, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8923, &(0x7f0000002100)={'team0\x00'}) 12:57:01 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e8f970660fd761e177a03a039d38be79a2dd9dd4bf4bcae3adf599ca8aaed49466de4577bac06c5253362e8508c7076575ab37a8ced76da48397ee279776f190", "44810cd2679a56fcb321aa902f5c726b14c09c52040972f664169bc588f8edfcdfb3cec62936d469df6a4938d6e23ea56305b7bbfb00ca2ee371b677d7a7ed2b", "3997436739de9e7b67a1074d646e65bff29b441a60a5a686199619fb39ded93a"}) 12:57:01 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') 12:57:01 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000840)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_addr={0x44, 0x4, 0x7, 0x3}]}}}], 0x18}}], 0x1, 0x0) 12:57:01 executing program 1: syz_mount_image$vfat(&(0x7f0000000280)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchownat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0xee01, 0xee00, 0x1000) 12:57:01 executing program 4: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000002380)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) dup2(r1, r0) 12:57:04 executing program 3: socket$inet(0x2, 0x0, 0x1ff00) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) name_to_handle_at(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000003c0), 0x0) r0 = syz_mount_image$msdos(0x0, &(0x7f0000000440)='./file0\x00', 0x3, 0x7, &(0x7f0000000880)=[{&(0x7f0000000480)="a84031536cc2eab0f423f75189fc5bf3788d7cbffbc16360416f805cc00271f4a3e1340ad9c3817eeca24edeb08bde169fb6c8c1d04d2af1f22d353ab3a3eeb2cd45644e660616fd415dac104d6653e565d4d0dfc6aa6fc00babb81ed319d8a883e5e6901aa9cd0e6097094ac174f8717b3e71c05716b7e2a8c791b0082e75b1ae150d3a29176adb648afd738b29", 0x8e, 0xfffffffffffffe29}, {&(0x7f0000000540)="ecc865f66cc00882abd7d2774906918bcb314425", 0x14, 0x1f}, {&(0x7f0000000580)="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", 0xfe, 0x100}, {0x0, 0x0, 0x2000000000000}, {&(0x7f00000006c0)="f0b3a266141c28330120898c7f9bf7da", 0x10, 0x7fff}, {&(0x7f0000000700)="216dbbfb02832d5910a0b8b281e2e742a80fd73c90da4493242d8df13f49706c37a732120392f63113a1ec69b1858464bbeefa80c4c0cc6033b2ebb72e025f4979468f0930233b407dd917cbb8375e3962088a3dd8fe91554f114b", 0x5b, 0x59}, {&(0x7f0000000780)="b2dbc5107e4ec25f7e4d93f74c9dd6494d1d1b22bf600a01ebfc4c37325a8894e6e6b8a14a9125aa20a9fd0d516f3e8b99e24240fdb09a917d3c40f601a72899d3b9a1522435baa0aa0a3b877e80c09bf4a8a99d3018225d0213a788fc30e7ae0910b83634eb238fd1c40da0be73dd7c685dd29c005b9e558045a13aba33f1df4e6c59a74021fe806c7eb85d8e87c588e132f998d4fb42bfce7122d0a571c3425a5d0fc974c41357f9295adac837d5dfb42474ada56866587366c5a92f943a676b2518551b88b34d7d7a7f8db8822b9f69dfc420e827d785e9ecaad9be2534fc9d261d", 0xe3, 0x48c3}], 0x2, &(0x7f0000000940)={[{@nodots='nodots'}, {@dots='dots'}, {@nodots='nodots'}], [{@mask={'mask', 0x3d, 'MAY_WRITE'}}, {@uid_eq={'uid', 0x3d, 0xee01}}]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f0000000e00)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000dc0)={&(0x7f0000000a80)={0x2f8, 0x0, 0x200, 0x70bd2d, 0x25dfdbfb, {{}, {@val={0x8}, @val={0xc, 0x99, {0x3, 0x3c}}}}, [@NL80211_ATTR_TX_RATES={0x2d0, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0x44, 0x2, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x14, 0x1, [0x3, 0x6, 0x6, 0x6c, 0x24, 0x9a321e1879979bea, 0x6c, 0x1, 0x18, 0x1, 0x4, 0x1, 0x30, 0x1, 0x36, 0x0]}, @NL80211_TXRATE_LEGACY={0x15, 0x1, [0x30, 0x77, 0x5, 0x2, 0x12, 0x6, 0x24, 0x18, 0x2, 0x60, 0x18, 0x36, 0x3, 0x48, 0x6, 0x2, 0x6c]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xaec, 0x20, 0x6, 0xb2, 0x1000, 0x3ff, 0x80, 0xff8]}}]}, @NL80211_BAND_2GHZ={0x98, 0x0, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x12, 0x1, [0x3, 0x30, 0x5, 0x48, 0x9, 0x48, 0x5, 0x2, 0x24, 0x3, 0xb, 0x30, 0x9, 0x4]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5d, 0x7f, 0x4, 0xbd3, 0x3f, 0x0, 0x9, 0x4]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x6, 0x401, 0xfffe, 0x2, 0x19, 0x7, 0x0, 0x3f]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x100, 0x2, 0x40, 0x5c30, 0x9, 0x81, 0x4, 0x3]}}, @NL80211_TXRATE_LEGACY={0x7, 0x1, [0x3, 0x5, 0x1]}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_HT={0x4}, @NL80211_TXRATE_HT={0x2e, 0x2, [{0x2, 0x7}, {}, {0x1}, {0x6}, {0x0, 0x3}, {0x5, 0x9}, {0x3, 0x5}, {0x4, 0x1}, {0x0, 0x6}, {}, {0x7, 0x4}, {0x5, 0x3}, {0x7, 0x7}, {0x3, 0x8}, {0x3}, {0x3, 0x2}, {0x5, 0x4}, {0x1, 0x7}, {0x4, 0x7}, {0x6, 0x5}, {0x5, 0x2}, {0x1, 0x7}, {0x7, 0xa}, {0x3, 0x6}, {0x4, 0xa}, {0x0, 0x7}, {0x6, 0x4}, {0x2, 0xa}, {0x6, 0x8}, {0x4, 0x2}, {0x1, 0x4}, {0x5, 0x2}, {0x4, 0x9}, {0x6, 0x8}, {0x0, 0x4}, {0x1, 0x4}, {0x7, 0x4}, {0x1, 0x8}, {0x2, 0xa}, {0x6, 0x7}, {0x3, 0x3}, {0x7, 0x8}]}]}, @NL80211_BAND_60GHZ={0xa8, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x3a, 0x2, [{0x7, 0x4}, {0x6, 0x6}, {0x2, 0x6}, {0x4}, {0x2, 0x2}, {0x5, 0x6}, {0x1, 0x7}, {0x1, 0x6}, {0x2, 0x9}, {0x5, 0xa}, {0x2, 0x7}, {0x7, 0x1}, {0x4, 0x4}, {0x5, 0x7}, {0x2, 0xa}, {0x2, 0x1}, {0x4, 0x8}, {0x0, 0x4}, {0x0, 0x3}, {0x6, 0x6}, {0x3, 0x7}, {}, {0x0, 0x3}, {0x3, 0x2}, {0x0, 0x7}, {0x0, 0x3}, {0x4, 0x8}, {0x1, 0x2}, {0x0, 0x9}, {0x6, 0x1}, {0x0, 0x4}, {0x1, 0x9}, {0x2, 0x5}, {0x6, 0x9}, {0x3, 0xa}, {}, {0x5, 0x9}, {0x3, 0x8}, {0x5}, {0x7}, {0x7, 0xa}, {0x3, 0x6}, {0x3, 0x8}, {0x5, 0x1}, {0x4, 0xa}, {0x3}, {0x2, 0x3}, {0x5, 0x9}, {0x7, 0x6}, {0x6, 0x4}, {0x1, 0xa}, {0x5, 0x4}, {0x1}, {0x5, 0x7}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x0, 0x1f, 0x7fff, 0xfb, 0x6, 0x74, 0x6]}}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x2, 0x20, 0x5, 0x1000, 0x9, 0x200, 0x400]}}, @NL80211_TXRATE_LEGACY={0x1c, 0x1, [0x30, 0xb, 0x6, 0x9, 0x72, 0x4, 0x30, 0x24, 0x60, 0x6, 0x6, 0x18, 0xc, 0x1b, 0xb, 0x5, 0x18, 0x18, 0x36, 0x3, 0x6d, 0x3, 0xc, 0x3]}, @NL80211_TXRATE_LEGACY={0x18, 0x1, [0x60, 0x33, 0x3, 0x6, 0x4, 0xb, 0x6, 0xb, 0x6, 0x4, 0xb, 0x16, 0x3, 0xc, 0x1b, 0x48, 0xe, 0x1, 0x2, 0x0]}, @NL80211_TXRATE_LEGACY={0x9, 0x1, [0x16, 0x36, 0x72, 0x18, 0xc076d46d4e9f140a]}]}, @NL80211_BAND_2GHZ={0x50, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HT={0x16, 0x2, [{0x7, 0x6}, {0x6, 0x8}, {0x0, 0x6}, {0x1, 0xa}, {0x6, 0x1}, {0x7}, {0x0, 0x1}, {0x3}, {0x4, 0x5}, {0x0, 0x4}, {0x0, 0x1}, {0x6, 0x4}, {0x7, 0x2}, {0x4, 0x9}, {0x3, 0x3}, {0x7, 0x7}, {0x4, 0x5}, {0x1}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x4, 0xfbff, 0x20, 0xfeff, 0x0, 0xf7e9]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_LEGACY={0xe, 0x1, [0x48, 0x1, 0x12, 0x12, 0x1b, 0x60, 0x3, 0x4, 0x60, 0x5]}]}, @NL80211_BAND_60GHZ={0x8c, 0x2, 0x0, 0x1, [@NL80211_TXRATE_HT={0x2e, 0x2, [{0x0, 0x7}, {0x2, 0xa}, {0x3, 0x3}, {0x2, 0xa}, {0x0, 0x8}, {0x3, 0x6}, {0x7, 0x2}, {0x0, 0x9}, {0x6, 0x4}, {0x5, 0x6}, {0x1, 0x9}, {0x5, 0x9}, {0x0, 0x8}, {0x2, 0x7}, {0x1, 0x3}, {0x1, 0x2}, {0x6, 0x3}, {0x5, 0x2}, {0x6, 0x1}, {0x0, 0x8}, {0x4, 0x1}, {0x3, 0xa}, {0x1, 0x4}, {0x7, 0x1}, {0x0, 0x8}, {0x1}, {0x1, 0x9}, {0x0, 0xa}, {0x4, 0xa}, {0x1, 0x6}, {0x7, 0x7}, {0x0, 0x6}, {0x3, 0x3}, {0x2, 0x9}, {0x3, 0x8}, {0x7, 0x1}, {0x0, 0x3}, {0x3, 0x3}, {0x6, 0xa}, {0x4, 0x3}, {0x3, 0x7}, {0x3, 0x4}]}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x3e, 0x1, 0x8, 0x7, 0xffff, 0x5, 0x0, 0x8001]}}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x34, 0x2, [{0x6}, {0x1, 0xa}, {0x1, 0x6}, {0x0, 0x9}, {0x5, 0x9}, {0x1}, {0x1, 0x1}, {0x0, 0x7}, {0x4, 0x3}, {0x7, 0xa}, {0x0, 0x5}, {0x4, 0x5}, {0x5, 0x1}, {0x6, 0x4}, {0x7, 0x7}, {0x0, 0x5}, {0x1, 0x6}, {0x7, 0xa}, {0x6, 0x9}, {0x6, 0x9}, {0x4, 0x9}, {0x0, 0x6}, {0x2, 0x1}, {0x4, 0x8}, {0x7, 0x9}, {0x1, 0x1}, {0x5, 0x3}, {0x1, 0x6}, {0x5, 0x6}, {0x7, 0x1}, {0x1, 0x4}, {0x0, 0x2}, {0x7, 0x11}, {0x3, 0x3}, {0x3, 0x5}, {0x1, 0x2}, {0x6, 0x6}, {0x4, 0x4}, {0x6, 0xa}, {0x2, 0x1}, {0x0, 0x2}, {0x5, 0x7}, {0x6, 0x8}, {0x0, 0xa}, {0x5, 0x6}, {0x2, 0x4}, {0x6, 0x7}, {0x6, 0xa}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_60GHZ={0xc, 0x2, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_2GHZ={0x60, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_HT={0x49, 0x2, [{0x2, 0x2}, {0x5, 0x9}, {0x4, 0x6}, {0x0, 0xa}, {0x3, 0x2}, {0x1}, {0x5, 0x8}, {0x2, 0x8}, {0x1, 0x2}, {0x7, 0x1}, {0x0, 0x2}, {0x7}, {0x3, 0x4}, {0x1, 0x2}, {0x7, 0x6}, {0x3, 0x2}, {0x4}, {0x4, 0x1}, {0x7}, {0x5, 0xa}, {0x1, 0x8}, {0x1, 0x6}, {0x6, 0x9}, {0x0, 0x1}, {0x5, 0x1}, {0x1}, {0x3, 0x7}, {0x6}, {0x0, 0x4}, {0x2, 0x6}, {0x7, 0x2}, {0x6}, {0x2, 0x1}, {0x4, 0x4}, {0x6, 0x5}, {0x7, 0x4}, {0x0, 0x5}, {0x2, 0x3}, {0x1, 0x8}, {0x6, 0x6}, {0x3}, {0x5, 0xa}, {0x0, 0x8}, {0x3, 0x8}, {0x2, 0x8}, {0x1, 0x5}, {0x6, 0x6}, {0x0, 0x1}, {0x0, 0x4}, {0x1, 0x3}, {0x0, 0xa}, {0x2, 0x4}, {0x7, 0x9}, {0x7, 0x8}, {0x4, 0x1f}, {0x4, 0x8}, {0x3, 0xa}, {0x0, 0x3}, {0x3, 0x7}, {0x6, 0x1}, {0x6, 0x7}, {0x0, 0x2}, {0x2, 0x7}, {0x2, 0x9}, {0x3, 0x8}, {0x6, 0x2}, {0x7, 0xa}, {0x7, 0xa}, {0x1, 0x7}]}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}]}]}]}, 0x2f8}, 0x1, 0x0, 0x0, 0x4000}, 0x40800) mkdirat(r0, &(0x7f0000001040)='./file0/file0\x00', 0x101) syz_mount_image$squashfs(&(0x7f0000001440)='squashfs\x00', &(0x7f0000001480)='./file1\x00', 0xffffffffffff1178, 0x2, &(0x7f0000002540)=[{&(0x7f00000014c0)="0552f999a20fb2ce9c60ca3e7c4f0c61174f225b729e7fb631c0aa5930ad77cb31b0da12e7d7a56b7b27f22c3e0fbc682e9a2726f067a684b3baf9c16a10618ffc5745552c650c4ef5f61e68ee4bf046ca19b834395d4c1a9ee359cef0c81eee", 0x60, 0x800}, {&(0x7f0000001540)="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", 0x1000, 0x401}], 0x8000, &(0x7f0000002580)={[{'sysadm_u'}, {'msdos\x00'}, {'('}], [{@obj_type={'obj_type', 0x3d, 'dots'}}]}) syz_mount_image$msdos(&(0x7f00000025c0)='msdos\x00', &(0x7f0000002600)='./file0\x00', 0x1, 0x1, &(0x7f0000002680)=[{&(0x7f0000002640)="5e8c3b21cc3eecc67b18382e525b2c827a6767df1e6400db6198388a", 0x1c, 0x7}], 0x40000, &(0x7f00000026c0)={[{@nodots='nodots'}], [{@audit='audit'}]}) 12:57:04 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:04 executing program 4: futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f0000000040), 0x8c, 0x1, &(0x7f0000000080)={0x0, 0x3938700}, &(0x7f00000000c0), 0x0) 12:57:04 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x84881) 12:57:04 executing program 2: keyctl$link(0x8, 0x0, 0xffffffffffffffff) setfsuid(0xee00) 12:57:04 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast2}}}, 0x88) 12:57:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) io_submit(0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000005680)='ns/user\x00') r3 = eventfd2(0x80, 0x0) sendfile(r2, r3, &(0x7f00000056c0)=0x1, 0x6) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f00000003c0)=""/65, 0x41}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)=""/104, 0x68}, {&(0x7f00000004c0)=""/62, 0x3e}, {0x0}, {&(0x7f0000004e80)=""/158, 0x9e}], 0x4}}, {{0x0, 0x0, 0x0}, 0x401}, {{0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000004e40)={0x0, 0x3938700}) recvmsg(r0, 0x0, 0x2) 12:57:04 executing program 0: getresuid(&(0x7f0000000340), 0xfffffffffffffffc, 0x0) 12:57:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x44040, 0x0) dup3(r1, r0, 0x0) 12:57:04 executing program 3: pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x84000) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x5450, 0x0) 12:57:04 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0xc0189436, &(0x7f0000000080)) 12:57:04 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x44040, 0x0) dup3(r1, r0, 0x0) 12:57:04 executing program 0: getpgrp(0x0) timer_create(0x7, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x0, 0x3938700}}, 0x0) 12:57:07 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:07 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000002480)=[{&(0x7f0000000000)="8b9568dd0c4bd7b70ee7c8d83af27bb12f8172edf20228a4db87a9425a5d8b0e6d51cac38b69272c60a194ac74ae5a688bd5afa70a5634879257efb405fc51d4e4d55e2f1df5ada4363aab5022b268f80c6a6ae58a107b53748ffe86a0aeba5139351117b2df77637a1d30bf173fa9c90723f5c38c713a9e52e7ea681ef0d8e7f15e11a1007354b493719035474fec03bbcb66e52f8c3b82430386befa71e5d96f9f47b03f3caad4d23e1232c2275bf596b5ba0e544c088f57eb19453712449e8e4bf04e60ca1412d61dce4ad544e4b284bdbc", 0xd3}, {0x0}, {&(0x7f0000000300)="e8729a54f460ba4c4b5cdefec386f94d65def4", 0x13}, {&(0x7f0000000480)="9b48db79ae6e4261ad090c37d5ca932290068531dea32f680f139b80b76c26124566f993b0d85294e32b174a840c0d95abeae79b3782ef8d5d62dd6ffceb7fdc73c25b08d0d78b6782a97f7caab4be04d85039010504474c95dd7882ffc69afdd9127147c240683472ecb6ffa442fc8614841205815a996ea491e6321cc56ec2ada68601397ccc7fdef48bae00e2f542e79ab91990cecf91d24a590bac700b5f745673ec8eab0daa549547e1f529b9d9db6300c8c5327b05c06f5d4efc7613b6504aa9cabbfda8d4ab2c584dc5091d2023aa1140e0b37bfe1b0a92ff1918b2ae784f385d46ede81958f249f6f8b93caeb7bf119c43b53b83a893f2b2809f5dbe3b2d6af0823a0cb8a8580eaf4e391de267af97b023f2a0360c13d5bd0ad28df90b02a1da253e5d7cb36bf199443e657478245b9a45f2d458a03e1ee0f66b108194ef0a36506d7518714062b97abe78753317106cb5b63bbe6f8abac25534f5dc9d0ddb8c4f08428d65a6837b5933cdbb0f0ab984a6617b80f97404ddc8f9c006c9c48cc5c0ed626ea8a71d2da609b3d3e5ef82576b3af6d81135a871dea2cd0a149e594b81a9839242ff581b0b5512e7a536e81983ad5b1ee45eb74ae66a505c941b0f08480828cdad0ff51f71e019f0b08710f67bf7e5b28f3c626dfc800e3d2d87a6e8087b854ace4609364c5a3239f51462d95c0d11e38942475c3baec90be0755a7406e96e084302e584400b23b7e5499c225f681f1d2cab8db265175d655b4c3ed30dc333b853f67740fc67a0794ff086ce377324bac5404350f327bb1575b4aef9607a06569f6b96b72361266e195f1f", 0x253}], 0x4) 12:57:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x44040, 0x0) dup3(r1, r0, 0x0) 12:57:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x80045440, &(0x7f0000000080)) 12:57:07 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x6, 0x0, &(0x7f0000000040)) 12:57:07 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 12:57:07 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x44040, 0x0) dup3(r1, r0, 0x0) 12:57:07 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000540)=@flushsa={0x114, 0x1c, 0x1, 0x0, 0x0, {}, [@policy_type={0xa, 0x10, {0x1}}, @algo_auth_trunc={0xf1, 0x14, {{'xcbc-aes-neon\x00'}, 0x528, 0x0, "5406de6c953e3fe171c1a428e30e4db53686b5725f3c353218e771a31b1be71c02a8f05e641525a53a1c8997e8c58f894cb60b948e52118a5cbe25510a804115f1d98e1e32ecfb9795fc9f4423dc2c33e1b30f9cd1659167c717f49715139cd159a2e3e01b4fe2b7128ba1e3b4b3cdff4e865711c3d6c09f478cab0d1fa036cab418c5c9c16525379c5a8ca243992d29f05bed248446a9785b37cc7b98a707cda11387a837"}}]}, 0x114}}, 0x0) 12:57:07 executing program 1: syz_emit_ethernet(0x10ef, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x0) 12:57:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000840)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_addr={0x44, 0x14, 0x7, 0x1, 0x0, [{@multicast1}, {}]}]}}}], 0x28}}], 0x1, 0x0) 12:57:07 executing program 2: syz_mount_image$btrfs(0x0, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@orangefs_parent={0x28, 0x2, {{"da4dd88a3a88140129f58210957e18e5"}, {"df8d86ef8164418a16072146510341aa"}}}, &(0x7f0000000080), 0x0) 12:57:07 executing program 3: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x65158a330984a90}, 0x0) 12:57:10 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:10 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00', r0) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r1, 0x301}, 0x14}}, 0x0) 12:57:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x8, 0x0, &(0x7f0000000040)) 12:57:10 executing program 3: syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x80) 12:57:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x19, &(0x7f0000002280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}}, {{@in=@private}, 0x0, @in=@private}}, 0xe8) 12:57:10 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8943, &(0x7f0000000000)={'vcan0\x00'}) 12:57:10 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 12:57:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 12:57:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000006500)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002780)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010101, @multicast1}}}], 0x20}}], 0x2, 0x0) 12:57:10 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfe) getsockopt$inet_mreqsrc(r0, 0x0, 0x19, 0x0, &(0x7f0000000100)) 12:57:10 executing program 4: setreuid(0xee00, 0xee01) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002200)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@loopback}, @in=@broadcast, {@in=@loopback, @in6=@loopback}, {{@in=@remote, @in6=@loopback}}}}, 0x128}}, 0x0) 12:57:10 executing program 1: setreuid(0x0, 0xee01) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8946, &(0x7f0000002100)={'team0\x00'}) 12:57:13 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x541b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @dev}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}}) 12:57:13 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/57) 12:57:13 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f0000000100)={@multicast2, @remote}, 0xc) 12:57:13 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b32, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:57:13 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:13 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)={@random="8f71cb40d1ac", @remote, @void, {@ipv4={0x8864, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x21, 0x0, 0x2f, 0x0, @private, @multicast1}}}}}, 0x0) 12:57:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqn(r0, 0x0, 0x24, 0x0, 0x4e) 12:57:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x10) 12:57:13 executing program 3: syz_mount_image$tmpfs(&(0x7f0000004540)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f0000004440)) 12:57:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, 0x0) 12:57:13 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x894c, 0x0) 12:57:13 executing program 1: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000fff000/0x1000)=nil, 0x7) 12:57:13 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/175, 0xaf}}, 0x120) write$UHID_CREATE(r0, &(0x7f00000006c0)={0xe, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 12:57:13 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000006500)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002780)=[@ip_pktinfo={{0xf, 0x0, 0x8, {0x0, @private, @multicast1}}}], 0x20}}], 0x2, 0x0) 12:57:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x22, &(0x7f0000002280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}}, {{@in=@private}, 0x0, @in=@private}}, 0xe8) 12:57:13 executing program 4: semtimedop(0x0, &(0x7f0000000040)=[{0x3, 0x4}, {0x3}], 0x2, 0x0) [ 374.627085] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.646893] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.686203] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.693430] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.701674] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.712069] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.731203] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.747959] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.754677] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.763771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.771118] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.778785] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.785516] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.796033] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.802951] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.809917] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.816603] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.823498] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.830291] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.836982] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.843903] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.850675] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.857366] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.864127] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.871089] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.877888] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.884562] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.891368] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.898136] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.904825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.911576] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.918337] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.925006] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.931799] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.938557] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.945227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.952057] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.958825] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.965497] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.972278] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.979032] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.986027] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.992857] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 374.999907] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.006732] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.013629] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.020471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.027232] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.034017] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.040872] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.047640] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.054325] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.061116] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.067883] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.074566] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.081329] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.088081] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.094776] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.101556] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.108325] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.114994] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.121744] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.128602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.135286] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.142053] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.148892] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.155577] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.162331] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.169097] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.175769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.182525] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.189296] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.196092] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.202849] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.209621] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.216444] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.223181] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.229931] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.236597] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.243336] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.250097] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.256769] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.263545] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.270322] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.277063] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.283827] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.290771] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.297454] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.304218] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.311027] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.317805] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.324493] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.331255] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.338016] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.344686] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.351435] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.358207] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.364869] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.371795] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.378556] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.385234] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.391983] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.398746] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.405422] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.412208] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.418969] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.425636] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.432410] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.439164] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.445824] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.452656] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.459407] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.466100] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.472860] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.479627] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.486328] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.493176] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.499955] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.506638] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.513396] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.520258] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.526941] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.533715] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.540481] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.547178] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.553949] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.560707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.567369] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.574486] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.581227] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.587963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.594746] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.601525] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.608305] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.614986] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.621751] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.628530] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.635190] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.641953] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.648703] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.655383] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.662137] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.668912] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.675596] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.682365] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.689121] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.695792] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.702547] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.709322] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.716004] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.722770] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.729558] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.736225] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.742963] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.749707] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.756473] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.763210] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.769990] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.776657] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.783406] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.790160] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.796827] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.803602] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.810384] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.817068] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.823835] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.830613] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.837338] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.844093] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.850854] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.857585] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.864269] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.871052] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.877831] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.884516] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 375.894948] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz0] on syz0 12:57:16 executing program 2: socket(0x0, 0x1002, 0x0) 12:57:16 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000006500)=[{{&(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000400)=[{0x0}, {&(0x7f0000000100)="e4", 0x1}], 0x2}}], 0x1, 0x0) 12:57:16 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, &(0x7f00000003c0)) 12:57:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000000080)) 12:57:16 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:16 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000042c0)=ANY=[], 0x19c}, 0x25}, 0x0) 12:57:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0x7, 0x0, 0x0) 12:57:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560f, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:57:16 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x30, &(0x7f0000002280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}}, {{@in=@private}, 0x0, @in=@private}}, 0x20002368) 12:57:16 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) io_setup(0xffff, &(0x7f0000000180)) 12:57:16 executing program 4: mq_open(&(0x7f0000000800)='$*/*##,*@,#\x00', 0x0, 0x0, 0x0) 12:57:16 executing program 3: r0 = socket$inet(0x2, 0x3, 0xfe) getsockopt$inet_mreqsrc(r0, 0x0, 0x3, 0x0, &(0x7f0000000100)) 12:57:16 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560f, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:57:16 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000c0c0)=[{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000480)="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", 0x7ffff000}], 0x1}], 0x1, 0x0) read$FUSE(r0, &(0x7f000001be80)={0x2020}, 0x2001dea0) 12:57:16 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b60, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:57:17 executing program 4: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @remote}, {0x0, @remote}, 0x3c, {0x2, 0x0, @local}}) 12:57:19 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:19 executing program 3: timer_create(0x0, 0x0, &(0x7f0000000200)) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) 12:57:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560f, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:57:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, &(0x7f0000000180)) 12:57:19 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000003740)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @loopback}, 0x80, 0x0}}, {{&(0x7f00000008c0)=@un=@abs={0x0, 0x0, 0xffffff7f}, 0x80, 0x0}}], 0x2, 0x0) 12:57:19 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000240)={0x2, &(0x7f00000001c0)=[{0x3}, {0x5f0}]}) 12:57:19 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x560f, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:57:19 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x80045438, &(0x7f0000000080)) 12:57:19 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_DOMAIN={0x5, 0x1, '-'}]}, 0x1c}}, 0x0) 12:57:19 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="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", 0x10c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 380.576853] raw_sendmsg: syz-executor.2 forgot to set AF_INET. Fix it! 12:57:19 executing program 2: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_CRIT_PROTOCOL_START(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYRES16=0x0, @ANYRES32, @ANYBLOB="0c00990004000000310000000600b400880d00000600b4006c0c00000500"], 0x58}}, 0x4004000) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x41) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x28, 0x0, 0x100, 0x70bd26, 0x0, {{}, {@void, @val={0x8}, @val={0xc, 0x99, {0x0, 0x55}}}}, [""]}, 0x28}, 0x1, 0x0, 0x0, 0x20000000}, 0x40000) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000300)='overlay\x00', 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="6c6f7765726469723d2e2f6275730f945caa95781470e24503702c776f726b6469723d2e2f66696c65312c75707065726469723d2e2f66696c6530"]) geteuid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='pstore\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, 0x0, 0x4004000) 12:57:19 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_pktinfo(r0, 0x0, 0x16, 0x0, 0x0) [ 380.684349] ptrace attach of "/root/syz-executor.0"[16998] was attempted by "/root/syz-executor.0"[17001] [ 380.755270] overlayfs: failed to resolve './bus”ª•xpâEp': -2 [ 380.869520] overlayfs: filesystem on './file0' not supported as upperdir [ 380.872222] overlayfs: filesystem on './file0' not supported as upperdir 12:57:22 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:22 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfe) getsockopt$inet_mreqsrc(r0, 0x0, 0x12, 0x0, &(0x7f0000000100)) 12:57:22 executing program 4: sysfs$1(0x1, &(0x7f00000000c0)='^\x00') 12:57:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000840)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x7, 0x0, 0x0, [{@multicast1}]}]}}}], 0x20}}], 0x1, 0x0) 12:57:22 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x6, 0xfe, 0x0, 0x2, 0x0, 0x3}, 0x10}}, 0x0) 12:57:22 executing program 2: rt_sigpending(&(0x7f0000000080), 0x8) 12:57:22 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCSETSF(r0, 0x5404, 0x0) 12:57:22 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x6, &(0x7f0000002280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}}, {{@in=@private}, 0x0, @in=@private}}, 0xe8) 12:57:22 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x15, &(0x7f0000002280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}}, {{@in=@private}, 0x0, @in=@private}}, 0xe8) 12:57:22 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000001cc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}, {{&(0x7f0000000380)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x8, 0x0, [{0x0, 0x2}]}]}}}], 0x18}}], 0x2, 0x0) 12:57:22 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) sendto$inet(r0, 0x0, 0x0, 0x10, &(0x7f0000000f40)={0x2, 0x0, @local}, 0x10) 12:57:22 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552841516ab78c83f8", 0xff}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) [ 383.712079] ptrace attach of "/root/syz-executor.0"[17046] was attempted by "/root/syz-executor.0"[17047] 12:57:25 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:25 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b71, 0x0) 12:57:25 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000014c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT(r0, 0x401870cb, 0x0) 12:57:25 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}, {@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0x30]}}}}]}) 12:57:25 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='hugetlbfs\x00', 0x0, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x20000, &(0x7f00000004c0)={[], [{@uid_eq={'uid'}}, {@euid_gt={'euid>', 0xee01}}]}) 12:57:25 executing program 0: pipe2(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000680)='nl80211\x00', 0xffffffffffffffff) write$tun(r0, &(0x7f0000000180)={@void, @void, @x25}, 0x3) 12:57:25 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4008001) 12:57:25 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) getsockopt$inet_buf(r0, 0x0, 0x20, &(0x7f0000000040)=""/157, &(0x7f0000000100)=0x9d) 12:57:25 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {}, {}, @cond=[{}, {0x0, 0x0, 0x0, 0x2}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) 12:57:25 executing program 1: r0 = add_key$keyring(&(0x7f0000002680)='keyring\x00', &(0x7f00000026c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="1e", 0x1, r0) keyctl$link(0xe, r1, 0x0) 12:57:25 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000100)="de", 0x1, 0xfffffffffffffffe) keyctl$search(0x11, r0, &(0x7f0000000140)='logon\x00', 0x0, 0x0) 12:57:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1e, 0x0, &(0x7f0000000040)) 12:57:28 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, 0x0, 0x0, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:28 executing program 3: ioprio_set$pid(0x2, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioprio_get$pid(0x1, 0x0) 12:57:28 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40801) 12:57:28 executing program 0: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d131377c5fc35d41454ded41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ebe2206209ef02df9cbf2f6e880d3382f5c776f726b6469723d2e2c75707065726469723d13"]) 12:57:28 executing program 1: r0 = socket(0x26, 0x5, 0x0) bind$unix(r0, 0x0, 0x0) 12:57:28 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='huge=advise,mpol=interleave=relative:']) 12:57:28 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000280)={0x5c, 0x0, 0x0, "844ee0d3916c288a7242c090b0399dbd445a67536ac937dea9ccf7d2614ea73bf4183673522481a08550276ac1c61e487e38c516da2bf511b645e331818bb50b25ddc1af43c99a4f98771b8416067ee0ca0ce3b3ffc0ba7e1c8cf80d"}) 12:57:28 executing program 0: r0 = eventfd(0x0) write$eventfd(r0, 0x0, 0x700) 12:57:29 executing program 3: r0 = inotify_init1(0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) sendmmsg$inet(r3, &(0x7f0000007380)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) dup3(r0, r2, 0x0) eventfd(0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000080)={0x0, r4+30000000}, 0x0) 12:57:29 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000240)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) [ 389.667916] overlayfs: missing 'workdir' [ 389.673684] tmpfs: Bad value 'interleave=relative:' for mount option 'mpol' 12:57:29 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000c0c0)=[{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000480)="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", 0x24dc40}], 0x1}], 0x1, 0x0) read$FUSE(r0, &(0x7f000001be80)={0x2020}, 0x2001dea0) 12:57:29 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000840)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@ip_retopts={{0x1c, 0x0, 0x7, {[@timestamp_addr={0x44, 0xc, 0x7, 0x2, 0x0, [{@multicast1}]}]}}}], 0x20}}], 0x1, 0x0) [ 389.736873] tmpfs: Bad value 'interleave=relative:' for mount option 'mpol' 12:57:31 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x11, &(0x7f0000000000)={@dev, @private}, 0xc) 12:57:31 executing program 1: migrate_pages(0x0, 0x8001, 0x0, &(0x7f00000001c0)) 12:57:31 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r0, 0x8940, 0x0) 12:57:31 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) 12:57:31 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) io_submit(0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000005680)='ns/user\x00') r3 = eventfd2(0x0, 0x0) sendfile(r2, r3, &(0x7f00000056c0)=0x1, 0x6) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/65, 0x41}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)=""/104, 0x68}, {0x0}, {&(0x7f0000000500)=""/97, 0x61}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f0000004e80)=""/158, 0x9e}], 0x5, &(0x7f00000007c0)}, 0x10000}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/190, 0xbe}, {0x0}, {&(0x7f0000001900)}, {&(0x7f0000001940)=""/54, 0x36}], 0x5, &(0x7f0000001a00)=""/169, 0xa9}, 0x401}, {{0x0, 0x0, 0x0}}], 0x4, 0x2, &(0x7f0000004e40)={0x0, 0x3938700}) recvmsg(r0, &(0x7f0000005280)={&(0x7f0000005100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000001900)=""/3, 0x3}], 0x1, &(0x7f00000051c0)=""/151, 0x97}, 0x2) 12:57:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8911, &(0x7f0000002100)={'team0\x00'}) 12:57:32 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f00000003c0)=[{&(0x7f00000002c0)="363032c504b3348134d82149bb27be6bb73f9b166dd3f14ab0233e0ac06c82f9e7de44ca996ea0b415d5a93899ff6420beaf88cfdd7301d16c11bfd5d2c33660df9b421dcc897b9b0067275f9f6d7e76a1251bf9d65bcb89e6b5ce9e3bb30de35c64b7b75ced669da9785d77520d68b191676fe8a426fa11017186930553e00b6f220350a528143dcc709763df6f78f5fd6994e0003e45a73dfd5fc451b055bcbdc779577e30408b976e3c34efac9b47", 0xb0}], 0x1) 12:57:32 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6136b8e97c32a552841516ab78c83f85c", 0x100}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:57:32 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, &(0x7f0000000100)) 12:57:32 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)) 12:57:32 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCOUTQ(r0, 0x5413, &(0x7f0000000080)) 12:57:32 executing program 2: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000000)=[{0x0, 0xffff}], 0x1, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0x8}], 0x1, 0x0) 12:57:32 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @private}, {0x0, @random="096adaf52e2b"}, 0x0, {0x2, 0x0, @private}}) [ 392.787149] ptrace attach of "/root/syz-executor.2"[17169] was attempted by "/root/syz-executor.2"[17173] 12:57:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0xc, &(0x7f0000000140)=0x80000001, 0x4) 12:57:32 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @local}, @hci}) 12:57:34 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:34 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x2}, &(0x7f0000000440)='G', 0x1, r0) keyctl$unlink(0x9, r1, r0) 12:57:34 executing program 0: r0 = socket$inet(0x2, 0x3, 0xfe) getsockopt$inet_mreqsrc(r0, 0x0, 0x32, 0x0, &(0x7f0000000100)) 12:57:34 executing program 1: pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_ROPEN(r0, &(0x7f0000000040)={0x18}, 0xffea) 12:57:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000240)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000300)='1\x00', 0x2) write$sysctl(r0, &(0x7f0000000000)='2\x00', 0x2) 12:57:34 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) io_submit(0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000005680)='ns/user\x00') r3 = eventfd2(0x0, 0x0) sendfile(r2, r3, &(0x7f00000056c0)=0x1, 0x6) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/65, 0x41}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)=""/104, 0x68}, {0x0}, {&(0x7f0000000500)=""/97, 0x61}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f0000004e80)=""/158, 0x9e}], 0x5, &(0x7f00000007c0)}, 0x10000}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/190, 0xbe}, {0x0}, {&(0x7f0000001900)}, {&(0x7f0000001940)=""/54, 0x36}], 0x5, &(0x7f0000001a00)=""/169, 0xa9}, 0x401}, {{0x0, 0x0, 0x0}}], 0x4, 0x2, &(0x7f0000004e40)={0x0, 0x3938700}) recvmsg(r0, &(0x7f0000005280)={&(0x7f0000005100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000001900)=""/3, 0x3}], 0x1, &(0x7f00000051c0)=""/151, 0x97}, 0x2) 12:57:35 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x1000000800, 0x1}, 0x40841, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x14, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0xec0}}, 0x14}}, 0x0) 12:57:35 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e22, @multicast2}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000100)='syz_tun\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) syz_emit_ethernet(0x3a, &(0x7f0000000040)={@local, @link_local={0x2}, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x0, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x3}]}}}}}}}, 0x0) 12:57:35 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000a40)='/dev/vcs#\x00', 0x0, 0xc0302) mmap$usbmon(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) 12:57:35 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000021c0)={0x0, 0x0, &(0x7f0000002180)={&(0x7f0000001fc0)=@allocspi={0xf8, 0x16, 0x22c822d4847ba05b, 0x0, 0x0, {{{@in=@multicast1, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, {@in=@local, 0x0, 0x33}, @in6=@dev}}}, 0xf8}}, 0x0) 12:57:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) pipe2(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000980)) 12:57:35 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz0\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/175, 0xaf}}, 0x120) write$UHID_CREATE(r0, &(0x7f00000006c0)={0x8, {'syz1\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) [ 395.890972] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.904937] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.915775] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.927722] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.934427] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.949991] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.956781] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.966557] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.974839] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.983039] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 395.992810] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.002017] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.014494] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.023175] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.031917] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.041478] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.050007] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.056790] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.066700] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.075012] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.083127] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.093008] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.101128] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.109676] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.116385] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.125471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.134341] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.142516] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.150959] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.158961] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.165642] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.174966] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.183010] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.191502] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.199595] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.206295] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.216184] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.224112] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.232392] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.240291] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.246966] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.256317] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.264238] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.273170] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.281085] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.289590] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.296364] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.305413] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.313318] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.321312] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.329635] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.336315] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.346060] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.354041] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.361995] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.369903] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.376571] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.385660] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.393670] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.402033] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.410682] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.417376] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.426384] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.434375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.442487] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.450437] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.457117] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.466343] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.474325] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.483152] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.491094] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.499636] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.506334] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.515369] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.523308] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.531851] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.539802] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.546475] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.556390] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.564702] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.573030] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.581403] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.589939] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.596629] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.606696] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.614624] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.623201] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.631059] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.639562] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.646260] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.656326] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.665499] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.677905] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.684611] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.695609] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.703509] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.711352] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.719834] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.726514] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.735859] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.743689] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.751935] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.759780] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.766450] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.775916] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.783825] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.791799] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.799809] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.806484] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.815512] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.823397] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.832473] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.840574] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.847258] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.856274] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.864373] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.872504] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.880448] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.887148] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.896291] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.904903] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.912810] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.920699] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.927376] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.936427] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.944457] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.952358] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.960551] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.967355] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.976936] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.984843] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 396.992796] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.000761] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.007442] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.016505] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.024498] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.032583] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.042234] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.050848] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.059333] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.066021] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.074994] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.082921] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.091015] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.099432] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.106226] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.116638] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.124699] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.132678] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.139457] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.146147] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.153049] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.159823] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.166601] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.173571] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.180383] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.187134] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.194221] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.201487] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.208759] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.215870] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.222728] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.229484] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.236179] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.242949] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.249699] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.256375] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.263126] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.269983] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.276738] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.283493] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.290254] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.297084] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.303838] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.310583] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 397.321085] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz0] on syz0 12:57:37 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:37 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x3f, 0x0) 12:57:37 executing program 2: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCG_STATS(r0, 0x40049409, &(0x7f0000000080)) 12:57:37 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) io_submit(0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000005680)='ns/user\x00') r3 = eventfd2(0x0, 0x0) sendfile(r2, r3, &(0x7f00000056c0)=0x1, 0x6) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/65, 0x41}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)=""/104, 0x68}, {0x0}, {&(0x7f0000000500)=""/97, 0x61}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f0000004e80)=""/158, 0x9e}], 0x5, &(0x7f00000007c0)}, 0x10000}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/190, 0xbe}, {0x0}, {&(0x7f0000001900)}, {&(0x7f0000001940)=""/54, 0x36}], 0x5, &(0x7f0000001a00)=""/169, 0xa9}, 0x401}, {{0x0, 0x0, 0x0}}], 0x4, 0x2, &(0x7f0000004e40)={0x0, 0x3938700}) recvmsg(r0, &(0x7f0000005280)={&(0x7f0000005100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000001900)=""/3, 0x3}], 0x1, &(0x7f00000051c0)=""/151, 0x97}, 0x2) 12:57:37 executing program 4: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x20}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000840)={0x2, 0x0, @remote}, 0x10, 0x0}}], 0x2, 0x0) 12:57:37 executing program 1: r0 = shmat(0x0, &(0x7f0000ffc000/0x1000)=nil, 0x5000) shmdt(r0) getresuid(&(0x7f00000001c0), &(0x7f0000001840), &(0x7f0000001880)) 12:57:38 executing program 0: syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000880), 0x0, &(0x7f0000000080)={[{@fat=@check_relaxed='check=relaxed'}]}) 12:57:38 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000002046, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) readahead(r0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = getpid() tkill(r3, 0x14) 12:57:38 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r1, 0x7, r0, &(0x7f0000000380)) 12:57:38 executing program 1: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x700, &(0x7f0000000140)=ANY=[]) 12:57:38 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000002500)=[@ip_ttl={{0x14, 0x0, 0x2, 0x5}}, @ip_tos_u8={{0x11}}, @ip_tos_int={{0x14}}], 0x48}}], 0x1, 0x48086) 12:57:38 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) [ 398.799686] FAT-fs (loop0): bogus number of reserved sectors [ 398.805695] FAT-fs (loop0): Can't find a valid FAT filesystem [ 398.871597] FAT-fs (loop0): bogus number of reserved sectors [ 398.878215] FAT-fs (loop0): Can't find a valid FAT filesystem 12:57:41 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:41 executing program 2: r0 = socket$inet(0x2, 0x3, 0x4) setsockopt$inet_mreqn(r0, 0x0, 0xf, &(0x7f0000000000)={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, 0xc) 12:57:41 executing program 1: setrlimit(0x7, &(0x7f0000000080)) pipe2(0x0, 0x0) 12:57:41 executing program 0: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000280)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$VFIO_CHECK_EXTENSION(r0, 0x3b65, 0x4) 12:57:41 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000002046, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) readahead(r0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = getpid() tkill(r3, 0x14) 12:57:41 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000080)={'batadv0\x00'}) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) io_submit(0x0, 0x0, 0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x8, 0x0, 0x0, &(0x7f00000000c0)={0xa23}, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0), 0x8}) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, 0x0, 0x0) r2 = syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000005680)='ns/user\x00') r3 = eventfd2(0x0, 0x0) sendfile(r2, r3, &(0x7f00000056c0)=0x1, 0x6) recvmmsg(r0, &(0x7f0000004c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=""/65, 0x41}, 0x7fffffff}, {{0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000440)=""/104, 0x68}, {0x0}, {&(0x7f0000000500)=""/97, 0x61}, {&(0x7f0000000580)=""/216, 0xd8}, {&(0x7f0000004e80)=""/158, 0x9e}], 0x5, &(0x7f00000007c0)}, 0x10000}, {{0x0, 0x0, &(0x7f0000001980)=[{&(0x7f0000000800)=""/4096, 0x1000}, {&(0x7f0000001800)=""/190, 0xbe}, {0x0}, {&(0x7f0000001900)}, {&(0x7f0000001940)=""/54, 0x36}], 0x5, &(0x7f0000001a00)=""/169, 0xa9}, 0x401}, {{0x0, 0x0, 0x0}}], 0x4, 0x2, &(0x7f0000004e40)={0x0, 0x3938700}) recvmsg(r0, &(0x7f0000005280)={&(0x7f0000005100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f0000005180)=[{&(0x7f0000001900)=""/3, 0x3}], 0x1, &(0x7f00000051c0)=""/151, 0x97}, 0x2) 12:57:41 executing program 2: setresuid(0xffffffffffffffff, 0xee01, 0x0) setresuid(0x0, 0xffffffffffffffff, 0x0) 12:57:41 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b36, 0x0) 12:57:41 executing program 1: clock_gettime(0x8, &(0x7f0000002300)) 12:57:41 executing program 2: timer_create(0x0, 0x0, &(0x7f0000000640)) timer_delete(0x0) 12:57:41 executing program 0: syz_emit_ethernet(0x72, &(0x7f0000000000)={@multicast, @broadcast, @void, {@ipv4={0x800, @dccp={{0x15, 0x4, 0x0, 0x0, 0x64, 0x0, 0x0, 0x0, 0x21, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@rr={0x7, 0x2b, 0x0, [@local, @rand_addr, @multicast1, @remote, @dev, @empty, @dev, @rand_addr, @broadcast, @multicast1]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{@remote}]}, @generic={0x0, 0x3, 'f'}, @rr={0x7, 0x3}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "b39de5", 0x0, "494df9"}}}}}}, 0x0) 12:57:41 executing program 1: ustat(0x28, &(0x7f0000000040)) 12:57:44 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:44 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @cond=[{}, {0x0, 0x0, 0x0, 0x2}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/54) 12:57:44 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000200)) shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffc000/0x3000)=nil, 0x4000) 12:57:44 executing program 1: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000a80)='/dev/btrfs-control\x00', 0x0, 0x0) 12:57:44 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000002046, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) readahead(r0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = getpid() tkill(r3, 0x14) 12:57:44 executing program 3: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ttyprintk\x00', 0x0, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000240)={0x0, 0x0, 0x7fff, 0x0, 0x0, "b4f4f12c0e6a712f"}) 12:57:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000c0c0)=[{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000480)="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", 0x36740}], 0x1}], 0x1, 0x0) read$FUSE(r0, &(0x7f000001be80)={0x2020}, 0x2001dea0) 12:57:44 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @private}, {0x0, @random}, 0x1c, {0x2, 0x0, @private}}) 12:57:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f000000c0c0)=[{0x0, 0x0, &(0x7f0000002500)=[{&(0x7f0000000480)="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", 0x7ffff000}], 0x1}], 0x1, 0x0) read$FUSE(r0, &(0x7f000001be80)={0x2020}, 0xb2700) 12:57:44 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000280)="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", 0x5eb, 0x0, &(0x7f0000001280)=@qipcrtr={0x2a, 0x2}, 0x80) 12:57:44 executing program 3: r0 = openat$vfio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vfio/vfio\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0x5451, 0x0) 12:57:44 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @cond=[{}, {0x0, 0x0, 0x0, 0x2}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/54) 12:57:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:47 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @cond=[{}, {0x0, 0x0, 0x0, 0x2}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/54) 12:57:47 executing program 3: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) write$sysctl(r0, &(0x7f0000000140)='4\x00', 0x2) 12:57:47 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @cond=[{}, {0x0, 0x0, 0x0, 0x2}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/54) 12:57:47 executing program 4: openat$ptmx(0xffffffffffffff9c, 0x0, 0x8000000002046, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000001c0)) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x41, 0x0) readahead(r0, 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x20000000005) r3 = getpid() tkill(r3, 0x14) 12:57:47 executing program 0: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3000000a0160101, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000000)='overlay\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6c6f7765726469723d131377c5fc35d41454ded41d29ad1a6029598146e6be166e41ad0dbd4054033c9f33bbda8224a2f3d772e7636e48b33cbf708372e8f1b9933ebe2206209ef02df9cbf2f6e880d3382f5c776f726b6469723d2e2c75707065726469723d"]) 12:57:47 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_rx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req={0x20, 0x40}, 0x10) 12:57:47 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @cond=[{}, {0x0, 0x0, 0x0, 0x2}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/54) [ 407.866544] overlayfs: unrecognized mount option "upperdir=" or missing value [ 407.897374] overlayfs: unrecognized mount option "upperdir=" or missing value 12:57:47 executing program 0: syz_mount_image$msdos(&(0x7f0000000400)='msdos\x00', &(0x7f0000000440)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$vfat(&(0x7f00000001c0)='vfat\x00', &(0x7f0000000200)='./file0/file0\x00', 0x0, 0x2, &(0x7f0000000480)=[{0x0, 0x0, 0x200}, {&(0x7f00000003c0)="40b81da47a4282b9cf5b5b25c66b70e896", 0x11}], 0x8000, &(0x7f0000000500)={[{@fat=@showexec='showexec'}, {@shortname_win95='shortname=win95'}, {@uni_xlate='uni_xlate=1'}]}) socket$nl_generic(0x10, 0x3, 0x10) 12:57:47 executing program 2: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @cond=[{}, {0x0, 0x0, 0x0, 0x2}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/54) 12:57:47 executing program 3: setreuid(0xee00, 0xee01) shmctl$IPC_STAT(0x0, 0x2, 0x0) 12:57:47 executing program 3: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000140)="de", 0x1, 0xfffffffffffffffe) keyctl$unlink(0x9, r0, 0xfffffffffffffffe) keyctl$search(0x15, r0, 0x0, 0x0, 0x0) 12:57:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:50 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001600)={0x0, @can, @vsock={0x28, 0x0, 0x0, @local}, @phonet}) 12:57:50 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000013c0)) 12:57:50 executing program 1: ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000001080)={0x0, 0x0, 0x0, {0x0, 0x1}, {0x52, 0x2}, @cond=[{}, {0x0, 0x0, 0x0, 0x2}]}) r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x2, 0x822b01) write$char_usb(r0, &(0x7f0000000040)="e2", 0x35000) ioctl$EVIOCGKEY(r0, 0x80404518, &(0x7f0000000000)=""/54) 12:57:50 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0xffffff50) 12:57:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffd000/0x3000)=nil, 0x3000}, &(0x7f00000000c0)=0x10) 12:57:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8901, &(0x7f0000002100)={'team0\x00'}) 12:57:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x2a, &(0x7f0000002280)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in6=@local}}, {{@in=@private}, 0x0, @in=@private}}, 0xe8) 12:57:50 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,xino=on']) rename(&(0x7f0000000180)='./file0\x00', &(0x7f0000000200)='./file1\x00') r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 12:57:50 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x5608, &(0x7f00000006c0)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0}) 12:57:50 executing program 2: prctl$PR_SET_NAME(0x27, &(0x7f0000000000)='/dev/ptp0\x00') 12:57:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_pktinfo(r0, 0x0, 0x15, 0x0, 0x0) [ 411.025955] overlayfs: unrecognized mount option "xino=on" or missing value [ 411.074907] overlayfs: unrecognized mount option "xino=on" or missing value 12:57:53 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:53 executing program 3: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000000)={@multicast2, @broadcast, @dev}, 0xc) 12:57:53 executing program 1: r0 = socket$inet(0x2, 0x3, 0xfe) getsockopt$inet_mreqsrc(r0, 0xff00, 0x0, 0x0, 0x0) 12:57:53 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0xee01]) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) 12:57:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x1}, 0x4) 12:57:53 executing program 4: syz_mount_image$btrfs(0x0, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) futimesat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 12:57:53 executing program 0: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x7000) shmat(0x0, &(0x7f0000ff9000/0x4000)=nil, 0x4000) 12:57:53 executing program 4: r0 = mq_open(&(0x7f0000000000)=')\x00', 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000080)=""/4096, 0x1000, 0x0, &(0x7f0000001080)) 12:57:53 executing program 0: syz_mount_image$btrfs(&(0x7f0000000200)='btrfs\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x2, &(0x7f0000000680)=[{0x0}, {0x0, 0x0, 0x7fffffff}], 0x800, &(0x7f0000000700)={[{@check_int_print_mask={'check_int_print_mask', 0x3d, 0xc86}}, {@compress='compress'}, {@subvol={'subvol', 0x3d, '{}.'}}]}) bind$packet(0xffffffffffffffff, 0x0, 0x0) 12:57:53 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000140)) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f00000001c0)={{}, {0x0, r0+60000000}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000240)={{0x0, 0x3938700}, {0x77359400}}, &(0x7f00000000c0)) 12:57:53 executing program 3: socketpair(0x0, 0x8000f, 0x0, &(0x7f0000002c00)) 12:57:53 executing program 2: timer_create(0xfffffffe, 0x0, &(0x7f0000000100)) 12:57:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:56 executing program 4: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x824020, &(0x7f0000000500)) 12:57:56 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x0, 0x0) r0 = socket$inet(0x2, 0x3, 0x3) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 12:57:56 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080)={0x4, 0x2000}, 0x4) 12:57:56 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f0332701d9d14a3f3109d666578cc0266bce7860eaaf305a0ee2af0f82dfefd5e00d421b000000000000000000000000000000730428fde6", 0xf0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:57:56 executing program 2: syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)=ANY=[]) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000480)=[{0x0}], 0x0, &(0x7f0000000500)) 12:57:56 executing program 0: syz_emit_ethernet(0xe81, &(0x7f0000000240)={@empty, @empty, @val, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0xe6b, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xbe8, 0x0, [], "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"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0, 0x0], "04f5efc69a5cb1859961f6cb2261a85ae721624782be0862a78f02909851b68d412830e861935c71682cfff6b6ecbcec3b63e7abf091701a80124f545ea50a15959f25a238d4801d4cf4cc553b65f86c510c8641072d2425b2f219e8088f3fd4223d9f573d443651c8afb8c68668b6733855d7e65cf74a69bf1ea763ea9301f48bfdc924221f63b5e93d536d94c9552779625ecfb3236513e55d2e9250"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [], "78108b9a89c7a596bec0aa0a2bb528692a7e72215ec1571e460b5eeb85959e4f500cf71fe7cade0b5f732ee0e39486fce3f4f5b09429ab4442a3d4cdf0ab2afa58f8c4fca4b0ede9e7dcd3acb497b3f92b820000ec862614cf8bbb92f64e972b9a0f4f9de4839614b573af3a3540ae7a3192242bcfc750243175dac80ddcc253a5a7a0ea6c16d5131557a0cbc8665b0c8f54"}, {}, {}, {0x8, 0x6558, 0x0, "3ce9d25cf96addc04bed8e5ca0534aa83cc5b76d85bef211566f273374321e0dc4cb7c9079016170adb79698cb7ecb10d91c8e592fb45fb5c71fa1b40d7f981f5e4af042aefd0ebee8c64eeac6e2dd6bb8dc6c0fb1a6f53b956dda60259b00ea494693bb0bfa5a9a35e89562003ee3a5e324c1541278e2a5421483c4ddfa7072d9840c82936533a1291ee1631f8a3d1fe10cbae237e6ec6cd5083a62974aa6c47002a48470660ea70224c8603584338a34db8b171ae6ff3e3f62f1ff3f4ed1db98b9a312c86433d189bf9cf43f9cb5fa1c405a8cfffff7b9ad5bcc7c863ff9368c539ae734858dc9b15b4315ca3c63db54645afea5dc"}}}}}}, 0x0) 12:57:56 executing program 3: creat(&(0x7f0000000100)='./file0\x00', 0xed) creat(&(0x7f0000000000)='./file0\x00', 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[@ANYBLOB="82646d690db424ad34d0f2be77939ff618f061acd38f3db121c4a4d562e97995050559897e3f9c582b813ab8fd00ee4ad67ac674e0d42c562888a6931ff92329db720e9505f24567ec4700"/87], 0x3e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x80) fcntl$notify(r0, 0x402, 0x4) clone(0x1000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 12:57:56 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{0x5}]}) 12:57:56 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x6}]}) [ 416.949275] ptrace attach of "/root/syz-executor.1"[17576] was attempted by "/root/syz-executor.1"[17578] 12:57:56 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$sock(r0, &(0x7f0000003740)=[{{&(0x7f0000000200)=@in={0x2, 0x0, @loopback}, 0x80, 0x0, 0x0, &(0x7f0000000880)=[@mark={{0x14}}], 0x18}}, {{&(0x7f00000008c0)=@un=@abs, 0x80, 0x0, 0x0, &(0x7f0000000980)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x0) 12:57:56 executing program 1: syz_mount_image$btrfs(0x0, &(0x7f00000026c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) name_to_handle_at(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@orangefs_parent={0x28, 0x2, {{"da4dd88a3a88140129f58210957e18e5"}, {"df8d86ef8164418a16072146510341aa"}}}, &(0x7f0000000080), 0x1400) [ 417.148325] audit: type=1326 audit(1618491476.434:10): auid=4294967295 uid=0 gid=0 ses=4294967295 pid=17590 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x466459 code=0x0 12:57:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x10, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:57:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 12:57:59 executing program 0: r0 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/mm/ksm/run\x00', 0x1, 0x0) write$sysctl(r0, 0x0, 0x0) 12:57:59 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_SCSI_ID(r0, 0x2276, 0x0) 12:57:59 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 12:57:59 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) memfd_create(&(0x7f0000000340)='$@+\'^!\x00', 0x0) r2 = getpgid(0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000380)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/ttyS3\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000003fc0)='/dev/ttyS3\x00', 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r3]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x70}], 0x1, 0x0) 12:57:59 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000005c0)=@getpolicy={0x50, 0x15, 0x1, 0x0, 0x0, {{@in6=@private2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x50}}, 0x0) 12:57:59 executing program 3: r0 = socket$inet(0x2, 0x3, 0x20) setsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000180)={{{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@private2}, 0x0, @in=@private}}, 0xe8) 12:57:59 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001141042, 0x0) copy_file_range(r0, 0x0, r0, 0x0, 0x401, 0x0) 12:57:59 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f0000000000)={@dev, @private}, 0xc) 12:57:59 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)={[{@nr_blocks={'nr_blocks', 0x3d, [0x67]}}]}) 12:57:59 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) [ 420.160398] overlayfs: filesystem on './file0' not supported as upperdir 12:58:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x10, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:02 executing program 3: memfd_create(&(0x7f00000002c0)='/dev/ptp0\x00', 0x0) 12:58:02 executing program 4: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_pktinfo(r0, 0x0, 0x32, 0x0, 0x0) 12:58:02 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, 0x0, &(0x7f0000000040)) 12:58:02 executing program 2: r0 = socket$inet(0x2, 0x3, 0x2) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000800)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x20}, @initdev={0xac, 0x1e, 0x0, 0x0}}}}], 0x20}}, {{&(0x7f0000000840)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@ip_retopts={{0x3c, 0x0, 0x7, {[@timestamp_addr={0x44, 0x1c, 0x7, 0x1, 0x0, [{@multicast1}, {}, {@dev}]}, @rr={0x7, 0xb, 0xe9, [@loopback, @private]}, @timestamp={0x44, 0x4}]}}}], 0x40}}], 0x2, 0x0) 12:58:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8927, &(0x7f0000000000)={'vcan0\x00'}) 12:58:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = eventfd2(0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000600)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xdd4ad65, 0x0, 0x0, 0x1, r2}]) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r4 = dup2(r0, r2) sendmsg$IPSET_CMD_GET_BYINDEX(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000000f0605"], 0x14}}, 0x0) 12:58:02 executing program 0: timer_create(0x2, &(0x7f0000000ac0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000b00)) 12:58:02 executing program 4: syz_emit_ethernet(0x22, &(0x7f00000002c0)={@empty, @random="906297b09680", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @remote, @remote}}}}}, 0x0) 12:58:02 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8923, &(0x7f0000000000)={'vcan0\x00'}) 12:58:02 executing program 3: pipe2(&(0x7f0000000280)={0xffffffffffffffff}, 0x0) read$alg(r0, 0x0, 0x0) 12:58:02 executing program 1: ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, 0x0) sched_rr_get_interval(0x0, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2, 0x7, 0x0, 0x9, 0x6, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x2}]}, 0x30}}, 0x0) 12:58:05 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x10, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:05 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)=@updsa={0x10c, 0x1a, 0x1, 0x0, 0x0, {{@in=@local, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@private}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}, [@coaddr={0x14, 0xe, @in=@empty}, @XFRMA_SET_MARK={0x8}]}, 0x10c}}, 0x0) 12:58:05 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000140)={{0x2, 0x0, @private}, {0x304, @random}, 0xa, {0x2, 0x0, @private}}) 12:58:05 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f0000000440)=[{&(0x7f00000000c0)="03f605020314aff4033200120000000000000f0200000000000000000500000000004200008000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}, {&(0x7f00000004c0)="f97103000c0a881159b94732f600c892b347ebf24eb75d07001f3f050f9f54bcad6cdd775066c3158d92e2a26b3f47a7da15dae551eb360d54cbd91ed5c2a983460b6c7fae11de8873c80a4f5f38ded8537b2e79b8896abb4e6c8518d5c7cc3bf8ac551a56e2533ec82865ae615144362c2d3d251c0e0c159e9ecb761051fb9a0c612ffc1cd6ffb2e1b506a87d70201262f163d3ca4338f213f85f08e824fa8e719fb74eb673c82570fb8f9cdaa2acbc3f03c05403818c77b489c8822949", 0xbe, 0x101}, {&(0x7f0000000100)="3101dfde28b715ce2aa2b0", 0xb, 0x6}]) 12:58:05 executing program 2: r0 = getpid() r1 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x6, 0xffffffffffffffff, 0x0) 12:58:05 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, 0x0, 0x0, 0x20020001, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000480)="e6", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=']', 0x1}, {&(0x7f0000000200)='@', 0x1}, {0x0}, {&(0x7f0000000280)="f2", 0x1}], 0x4}}, {{0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000001300)='e', 0x1}, {0x0}], 0x4}}, {{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000001700)="93", 0x1}, {&(0x7f0000001740)='b', 0x1}], 0x2}}], 0x4, 0x60cd800) epoll_create(0x3) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000062c40)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x0, "8bebeb894f74c3"}) 12:58:05 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:58:05 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x545d, 0x0) 12:58:05 executing program 4: r0 = getpid() r1 = getpgrp(0xffffffffffffffff) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x2, 0xffffffffffffffff, 0x0) [ 426.039573] ldm_validate_privheads(): Disk read failed. [ 426.053532] Dev loop3: unable to read RDB block 1 [ 426.064507] loop3: unable to read partition table [ 426.076372] loop3: partition table beyond EOD, truncated 12:58:05 executing program 0: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000000)={@remote, @broadcast}, 0x8) [ 426.090286] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) 12:58:05 executing program 4: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x80a00) ioctl$MON_IOCX_GET(r0, 0x40189206, &(0x7f0000000180)={0x0, 0x0}) 12:58:05 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) [ 426.198708] ldm_validate_privheads(): Disk read failed. [ 426.204269] Dev loop3: unable to read RDB block 1 [ 426.224909] loop3: unable to read partition table [ 426.241844] loop3: partition table beyond EOD, truncated [ 426.252081] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 426.338809] print_req_error: I/O error, dev loop3, sector 0 [ 426.344801] Buffer I/O error on dev loop3, logical block 0, async page read [ 426.353272] ldm_validate_partition_table(): Disk read failed. [ 426.360234] Dev loop3: unable to read RDB block 0 [ 426.365082] loop3: unable to read partition table [ 426.370955] loop3: partition table beyond EOD, truncated 12:58:08 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:58:08 executing program 0: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/ipc\x00') ioctl$NS_GET_USERNS(r0, 0x2, 0x544000) 12:58:08 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x101000, &(0x7f0000001540)) 12:58:08 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:58:08 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000580)={{0x2, 0x0, @broadcast}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @empty}, 'lo\x00'}) 12:58:08 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000340)="66530700ae897094e71b0fb1f147a8378f364602812c66538d750f6ee1d001f43f0500bb9fb045f2d1eaa302ab6c2fef2308003ea1315b9532f3af2f5e153eb78020fa00eb298802d8f6c1f3b18d6d352507f7018b31a53bad1ec3533c791a753a1fef2c560001000000000000fb8005128e7e4d939955f8ac396203784000400f573fbf000000000000000761f35e959f130dec95128ce7ec033dc0a380543bfc99320be1c1bb99bb063fb66f2d696569eada31b09fbd15f03327", 0xbb}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x34) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x18, 0xd9f, 0x0) ptrace$cont(0x1f, r0, 0x0, 0x0) 12:58:08 executing program 0: r0 = semget$private(0x0, 0x4, 0x0) semtimedop(r0, &(0x7f0000000040)=[{0x3, 0x4}, {0x3}], 0x2, 0x0) semctl$IPC_SET(r0, 0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0xee00}}) 12:58:08 executing program 3: r0 = epoll_create(0x87) epoll_pwait(r0, &(0x7f0000000600)=[{}], 0x1, 0x2, 0x0, 0x0) 12:58:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x28}}, 0x0) 12:58:08 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f0000000500)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=[@rights={{0x14, 0x1, 0x1, [r0]}}], 0x18}], 0x1, 0x0) [ 429.087285] ptrace attach of "/root/syz-executor.1"[17793] was attempted by "/root/syz-executor.1"[17797] 12:58:08 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFBR(r0, 0x8941, 0x0) 12:58:08 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:11 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:58:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000b80)={&(0x7f0000000a80), 0xc, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x28, 0x2, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x28}}, 0x0) 12:58:11 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 12:58:11 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:58:11 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) fallocate(r0, 0x100000001, 0x0, 0x2811fdff) perf_event_open(&(0x7f0000002640)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 12:58:11 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8}, 0xc) 12:58:11 executing program 0: r0 = socket(0x18, 0x0, 0x1) syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00', r0) 12:58:11 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x4f, 0x0, 0x0, 0x0, 0x0, "02ce94"}}) 12:58:11 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xe, 0x4, 0x0, 0x5, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x5}, 0x40) 12:58:11 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = getpid() sendmmsg$unix(r0, &(0x7f0000002780)=[{&(0x7f0000000040)=@abs, 0x6e, 0x0, 0x0, &(0x7f0000001400)=[@cred={{0x1c, 0x1, 0x2, {r1}}}, @cred={{0x1c}}], 0x40}], 0x1, 0x0) 12:58:11 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_WPAN_PHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x20}}, 0x0) 12:58:11 executing program 3: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0) 12:58:14 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 12:58:14 executing program 4: socket$phonet_pipe(0x23, 0x5, 0x2) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x9}, 0x0, 0x0, 0x0) 12:58:14 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) bind(r0, &(0x7f0000001200)=@phonet, 0x80) 12:58:14 executing program 3: syz_emit_ethernet(0xe9, &(0x7f0000000000)={@multicast, @random="dbcb1cd19822", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0xd7, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x2e, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty, {[@cipso={0x86, 0x4c, 0x0, [{0x0, 0x11, "34699c91f97fc6ddb19532a41dea8b"}, {0x0, 0xa, "2e8ff86c759a23c4"}, {0x0, 0xb, "c4ff9e08e32284808d"}, {0x0, 0xb, "9343de2e00c6c0ddfa"}, {0x0, 0x2}, {0x0, 0xc, "860966d95a227dd167d8"}, {0x0, 0x7, "1794c14aee"}]}, @timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {}]}, @end, @generic={0x0, 0x12, "5d0e6aef1d58c3d96ed730b2ff921ffe"}, @timestamp_prespec={0x44, 0x4}, @ssrr={0x89, 0x1b, 0x0, [@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @empty, @local, @local]}, @generic={0x0, 0xb, "fa29419727e5464c65"}, @ra={0x94, 0x4}]}}, "5f1dec"}}}}}, 0x0) 12:58:14 executing program 0: socketpair(0x8, 0x0, 0x0, &(0x7f0000000100)) 12:58:14 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000002780)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}], 0x2, 0x0) 12:58:14 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind(r0, &(0x7f0000000000)=@ax25={{0x3, @bcast}, [@bcast, @default, @bcast, @bcast, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80) 12:58:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1}}) 12:58:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x18, r1, 0x1, 0x0, 0x0, {0x10}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) 12:58:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) 12:58:14 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89ea, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 12:58:14 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}]}, 0x30}}, 0x0) 12:58:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x1c, r1, 0x509, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8, 0x8}]}, 0x1c}}, 0x0) 12:58:17 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) getpeername$netlink(r0, &(0x7f0000000240), &(0x7f0000000280)=0xc) 12:58:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000200)='batadv\x00', 0xffffffffffffffff) r2 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f00000006c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001b00)={&(0x7f0000001b80)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf250200000008000300", @ANYRES32=r3], 0x1c}}, 0x0) 12:58:17 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, &(0x7f0000000100)) 12:58:17 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'virt_wifi0\x00', &(0x7f0000000080)=@ethtool_gstrings}) 12:58:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:17 executing program 2: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000040)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CHANNEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x300000003}, @NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_PHY={0x8, 0x1, 0x3}]}, 0x30}}, 0x0) 12:58:17 executing program 4: socket$inet(0x2, 0x6, 0x5) 12:58:17 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000240)='802.15.4 MAC\x00', r1) sendmsg$IEEE802154_ASSOCIATE_RESP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x20, r2, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_COORD_HW_ADDR={0xc}]}, 0x20}}, 0x0) 12:58:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_GET_SEC_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, r1, 0x9d68a7f02e6493e1}, 0x14}}, 0x0) 12:58:17 executing program 0: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000280)={@cgroup, 0xffffffffffffffff, 0x0, 0x8}, 0x14) 12:58:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, 0x0, 0x0) 12:58:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:17 executing program 2: bpf$BPF_BTF_LOAD(0x10, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/204, 0x0, 0xcc}, 0x20) 12:58:17 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x8, &(0x7f0000000140)={0x1, 'ip_vti0\x00'}, 0x18) 12:58:17 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f00000001c0)=0x401, 0x4) 12:58:17 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000240)='nbd\x00', r0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000001b00)={0x14, r1, 0x1}, 0x14}}, 0x0) 12:58:17 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x600, 0x48c, 0x0, 0x0) 12:58:17 executing program 2: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) rename(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)='./file1\x00') 12:58:17 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f8, 0x340, 0x340, 0x340, 0x228, 0xf0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv6=@empty}}}, {{@uncond, 0x0, 0xf8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @private1, [], [], 'veth0_to_hsr\x00', 'veth0_to_batadv\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 12:58:17 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [], {0x14}}, 0x28}}, 0x0) 12:58:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00', 0xffffffffffffffff) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8}]}, 0x1c}}, 0x0) 12:58:17 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000280)={@local, @remote, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "465bdb", 0x48, 0x11, 0x0, @empty, @private2, {[], {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x3, 0x0, "d4b2964ebbeebdc108b0092caefceaabe34d8a9a5988ef88", "217a454908256d0477861c9b35b7cef6414b53ecc70c3d8f6e65b8bc65bcd157"}}}}}}}, 0x0) [ 438.527873] nbd: must specify an index to disconnect [ 438.542081] nbd: must specify an index to disconnect 12:58:17 executing program 3: r0 = socket$tipc(0x1e, 0x5, 0x0) sendmsg$tipc(r0, &(0x7f0000000380)={&(0x7f0000000000)=@id, 0x10, &(0x7f0000000280)=[{&(0x7f0000000040)="e0", 0x1}], 0x1, &(0x7f00000002c0)="cb", 0x1}, 0x0) 12:58:17 executing program 2: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f0000000000)) 12:58:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x1085}}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000a80)={0x0, 0x0, 0x0, 0x0, 0x24, 0x1, 0x2}, 0x40) 12:58:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x1c, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x2}]}, 0x1c}}, 0x0) 12:58:17 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:18 executing program 0: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @random="dbcb1cd19822", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}}}, 0x0) 12:58:18 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000200), 0x4) 12:58:18 executing program 1: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000840)='NLBL_MGMT\x00', 0xffffffffffffffff) 12:58:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:18 executing program 0: ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, 0x0) syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) 12:58:18 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) bind$bt_l2cap(r0, &(0x7f0000000000)={0x1f, 0xa}, 0xe) 12:58:18 executing program 3: syz_emit_ethernet(0xa6, &(0x7f0000000240)={@link_local, @local, @void, {@ipv4={0x800, @gre={{0x15, 0x4, 0x0, 0x0, 0x98, 0x0, 0x0, 0x0, 0x2f, 0x0, @rand_addr, @empty, {[@ra={0x94, 0x4}, @ssrr={0x89, 0xb, 0x0, [@local, @empty]}, @rr={0x7, 0xb, 0x0, [@rand_addr, @initdev={0xac, 0x1e, 0x0, 0x0}]}, @ra={0x94, 0x4}, @generic={0x0, 0xc, "1381219c90a9d3b52002"}, @ssrr={0x89, 0x13, 0x0, [@private, @dev, @remote, @dev]}]}}}}}}, 0x0) 12:58:18 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14, 0x13, 0xa, 0x9924e38d74f6e7c9}, 0x14}}, 0x0) 12:58:18 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x16, 0x0, 0x0) 12:58:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x14, 0xb, 0x6, 0x5}, 0x14}}, 0x0) 12:58:18 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0xa}}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:18 executing program 4: clock_gettime(0x0, &(0x7f0000000280)={0x0}) pselect6(0x40, &(0x7f00000001c0), &(0x7f0000000200)={0x3}, 0x0, &(0x7f00000002c0)={r0}, 0x0) 12:58:18 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x40000040, 0x0, 0x0) 12:58:18 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:18 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x541b, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) 12:58:18 executing program 1: socketpair(0x0, 0x0, 0x0, &(0x7f0000001680)) 12:58:18 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000001740)) 12:58:18 executing program 4: socket(0x23, 0x0, 0x4) 12:58:18 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x80, 0x56, 0x5f36, 0x69, @local, @private2, 0x7, 0x20, 0x5, 0xd1d}}) 12:58:18 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, &(0x7f0000000100)) socketpair(0x0, 0x0, 0x0, &(0x7f0000000000)) 12:58:18 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private0, @empty}}) 12:58:18 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x8a, &(0x7f0000002340), 0x4) 12:58:18 executing program 4: ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f00000000c0)={0x8, 'wg2\x00', {'veth1_to_bridge\x00'}}) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000080)) 12:58:18 executing program 0: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x31, 0x0, 0x0) 12:58:18 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000040)) 12:58:21 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:21 executing program 0: setsockopt$inet6_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, &(0x7f00000010c0)=@ccm_128={{}, "65d97a090071e982", "2c7647ce65e4e80536ea0c4371d29350", "1a7d01d8", "2f6f2fe2ec2366a7"}, 0x28) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000200)) 12:58:21 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000ac0)={0x28, 0x2, 0x9, 0x301, 0x0, 0x0, {}, [@NFCTH_TUPLE={0xc, 0x2, [@CTA_TUPLE_ZONE={0x6}]}, @NFCTH_PRIV_DATA_LEN={0x8}]}, 0x28}}, 0x0) 12:58:21 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 12:58:21 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000580)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000140)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}}, 0x0) 12:58:21 executing program 4: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, '\x00', {0x9}}) 12:58:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x2001) 12:58:21 executing program 3: syz_emit_ethernet(0x42, &(0x7f0000000000)={@multicast, @random="dbcb1cd19822", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x2c, 0x0, @multicast2, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}}}, 0x0) 12:58:21 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000040)=@ethtool_stats}) 12:58:21 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 12:58:21 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001200)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 12:58:21 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@ethernet={0x1, @remote}, 0x80) 12:58:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:24 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x16, 0x0, 0x6, 0x61f9}, 0x40) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f0000000500)={r0, &(0x7f0000000380), 0x0}, 0x20) 12:58:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000001e40)='gtp\x00', 0xffffffffffffffff) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001f00)={&(0x7f0000001e80)={0x24, r1, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) 12:58:24 executing program 0: syz_emit_ethernet(0xfdef, &(0x7f0000000000)={@multicast, @random="dbcb1cd19822", @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @multicast1=0xe0000011}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}}}, 0x0) 12:58:24 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:24 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8947, &(0x7f00000000c0)={'bond0\x00', 0x0}) 12:58:24 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000640)=@bpf_lsm={0x1d, 0x4, &(0x7f00000001c0)=ANY=[], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:24 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) accept$inet6(r0, 0x0, 0x0) 12:58:24 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4008b100, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000000)) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_netdev_private(0xffffffffffffffff, 0x89f5, 0x0) 12:58:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x78, 0x0, 0x0) 12:58:24 executing program 4: bpf$BPF_RAW_TRACEPOINT_OPEN(0x21, &(0x7f0000000040)={0x0}, 0x10) 12:58:24 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000100)={@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, {0x0}, 0x0}, 0xa0) 12:58:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:27 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) connect(r0, &(0x7f00000000c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) 12:58:27 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_BACKOFF_EXPONENT(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000005c0)={0x20, r1, 0x509, 0x0, 0x0, {0x7}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 12:58:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000800)=ANY=[@ANYBLOB="2c000000020201010000000000000000020000001800028014000180080001cd"], 0x2c}}, 0x0) 12:58:27 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000340)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}, {0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=[@rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x20}], 0x3, 0x0) 12:58:27 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00', 0xffffffffffffffff) 12:58:27 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) r1 = gettid() r2 = gettid() sendmsg$netlink(r0, &(0x7f0000001f80)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001f00)=[@cred={{0x1c, 0x1, 0x2, {r2, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {r1, 0xee01}}}], 0x40}, 0x0) 12:58:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x2c, &(0x7f0000000300)={0x0, {{0x2, 0x0, @local}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 12:58:27 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00', 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000001380)) 12:58:27 executing program 4: bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x7800) [ 448.114482] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 12:58:27 executing program 1: socketpair(0x22, 0x0, 0x0, &(0x7f00000003c0)) 12:58:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000000)={{0x2, 0x0, @local}, {0x306, @link_local}, 0x2, {0x2, 0x0, @multicast2}, 'bridge0\x00'}) 12:58:30 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:30 executing program 3: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 12:58:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000040)={&(0x7f00000006c0)={0x1ec4, 0xd, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4b8, 0x3, 0x0, 0x1, [{0x4}, {0x1c4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0xed, 0x6, 0x1, 0x0, "2b5d7ab73aa34e80898440f658e85289afc639e6bd906d2403ff2e546f1fe1c84a9660e0a022d1e1c35cff73b48222156fc6601884c508b4929b2e2e12078a1a7a039ed2a6f73c5820f9cc40016147ac0bd62e04548a05bee73c381d169a8391054e04353ba213c058b335c298ae5f0b4e48ebb81fe1e9b84c7a92df25140ba32c1351d74597428e4a8700505baa910b74e10e2cfffb29d1e8e8863e5050500cc3f1fc72a41f2baa30a4be7bdf4e24b70f93887d826ed588c11f93a06c1b4a7b8ef1883c0f2fb7ee34529fd0a117784096497738b0a568e87440e73fa946d74a12cbb4bb10c0c75e6d"}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xad, 0x6, 0x1, 0x0, "e9d1832b6d0f8dfe34ee581225d33661f23e1cd832360c8468ca165f1ac4784b6504d761d78631641d04eb975cb98bb3174b05facc01d6f7e55308df6a07f3ebc354589ee796e8ed201f94471f5e4217595b0ed3c3b2d3da8b76c0dbcff0073b8c3182e21208581dfb0b2c28ef3e2df3dc1de920b832f44d2bc18d5d6908b917e0578ccb6e0d8962720beba87dac10f711366736068287df478f30a4a22bc66d1dbf7d8d067f58d034"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}]}, {0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x10, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x9, 0x1, "7497982e14"}]}]}, {0xfc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0xf8, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x59, 0x1, "c6b02cdf721df1dee66fd64ed44d9f4733376972d24ed990bd06e9f07815723f88c41071783afa5ae2cdc24412e57fab51f7dc4c3e8fd713bc98c2216efd8bd99bdb3c57ff80f02f9fd2386c032c42b4c48aad6596"}]}]}, {0x114, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x110, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0xc8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xc1, 0x6, 0x1, 0x0, "a48c9c7149fe6b5e78e6b859a1cb7033c39cfdd6184066cff90fa0a28b75f1779def33da3e9668de50bf667f8b626e590e1f988128491be898181a26fdf352d5f45010f99ec6e786c2100733b59e5752c7f2254f38acbec3853dff5274b18c51212c080ed5ec7032dcd61208a6ea732087c0521f770dcce13a06e5e7d75b6719668fbc2679594a8dd45fd9d02369723be25650efc9a6932182afb0ddb3ca3d45e436a8c792bc901cae3e8cb168423d66fbcda06832cb00fe91a752094a"}]}]}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x134c, 0x3, 0x0, 0x1, [{0x1a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0x4}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}, @NFTA_SET_ELEM_KEY={0x188, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0xdd, 0x1, "f4b263ca15adc0606d5baa1eecaf5af11a138009ea06753f5d4a7dddaa214fa297ab2ca0b27bb80e2586411bc11cf8e4b0362d82a943735eb70f80ccb728cacfa5f730754f4e270e3bcc2aa9a29078916ad002d9d8ef8208923b7033da9a04c288339821ca5385551a183549a949a33f63de0fc07a5c475f6d50008b272d5e83088fc61c0f0415421634e89f37ab3425e968851a6e3b8635e83271c386a77d1b7ab5e2204f68df2538fb8254477711d5cbb93f000f9377ba5ab0ee0c12c1279d88ae62275a430e67cb1592b7c751e53e2bad35be77b4d5dc81"}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x29, 0x1, "23fd988489b01a4082fcd44a0ff8692e4ff159663bc4e0f93c2ce68d0a63adf2a274a9ca80"}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x94, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_USERDATA={0x75, 0x6, 0x1, 0x0, "2b60d1610bcb13cec92ed76736760c869ff799b10cdff6e689680d46467a58a445dfb98afdeaebe3427729176038c29ff7a46dcf6b94cd78a342ad5643b54e32836db38755ac33db8446b7d7b777b9409d68e3607013dad653d41b3a9c600d787803854c92ca2e0b3c402d3ec93673751e"}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc}]}, {0x10f4, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY={0x10cc, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x39, 0x1, "0754383fe1b2c12c7b4f6c611e41d69d8ba9ea49397cc2a0c9419d2b3e80071e2d6d5b329a1f7ce3dceb566142895e8e21023b32f3"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x24, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x688, 0x3, 0x0, 0x1, [{0x18, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x244, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_USERDATA={0xb9, 0x6, 0x1, 0x0, "4f74e2c2b699fa1620588be6f6cab42e57da27120f5301ce235921953a06ddab9f8120282289aa6ba1bdc8872a49c519b95398e538e4f2758f6e09b9668f47ff847f58f2b4522cc3d4b472b9d761cc154e254e799ce61dc1430505828359effb09b9913613a24a0f58db90326dd9a7927ad0eabb03da3a96eb9c0a82b8b4c41063088fdafeb71eeffa254672628b26f092cb5175ddafa85c26b335f27f63b9fa9aee41db84fe675eb545fe9e0a104755ba79611ba8"}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_DATA={0x2c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x65, 0x6, 0x1, 0x0, "eb356da42b1028262482b392ac6a2cfc7d85a2d3ec1884646c68bdaad0cbde921fdeb5cd89c6894f32e31395eb299df59092bd36bea9876e4eca12e46a8a02f97121d0ddfb0aab528aca539b58a3c3bde0ca181b9d7d8bdf4f55b9a413af8bffe4"}, @NFTA_SET_ELEM_USERDATA={0xe9, 0x6, 0x1, 0x0, "295aae9090a2dbc459eedec7f4bb7eaec947a8937a22b0a166142868fe0fd65fdcd6176358aa987e65c0fdd8df112fe402289793ad0f9279077ed546a014bdd1177482ab900f5d173618a633928927c1d536302af6e20b974867b530e254eb794e552581116130fb3e3e676971a3b03f3af3f3d05ec582d469b6f35f7f0510eb77abacd9a7992384e3b1ed15ce0a72fdf89212303b650a1df03c677a8920e9ac65860976b8521e6b6fbc1ecf8d200eec147c85c43cf03a8b2f37af795f6851ad264fa403887519f6df1908fbc2f7d530d40a4d5f9aa92d1166c80e49c1dc95fdd456d3ecd8"}]}, {0x428, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x204, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x75, 0x1, "21252f9489351187953054acd48ce1942610c4a879b09b1d5fa93cac315fb7cbfbe6111fd91210ffb37d442f617180e0a2a99a7b3c875cdedc9756eafe71ec2919327b04b914a0c7da837f934f0d25b241fe4fcc5b0031c89a5f5a6855b7505875201f7d67d19ca8ee3317087fb389895c"}, @NFTA_DATA_VALUE={0x21, 0x1, "c98245317a39f2ea3b43425467367ec19756647a5d42754d953ddfb6a1"}, @NFTA_DATA_VALUE={0xfd, 0x1, "a67a85e76f92352d079b65b125311201d7f749301f368b509052c88e6a1bec3b214235b1d3df05545def20d8ca270e50c8987bed22f23538293947f7ce19e2b3c8cf2871f0050592a41335504143a0fae1e604dccc2cef7f30a6d66c92a5017edb0c8f1eed168faa8f3789c11c96432ec78e2f03ce8f5c9106bab35a8149d91040f59f3ef7dca23a998f50ebe970c6fb6443cb61e60faf1569a5ce367227cb9eb03b93c50c349c74ada92cbcd7a1013c893c3fc571d53ec19adfb8e278000a739f63df5654aedacb3f395196cbf34291af65e0e918fce4d755af649ca9b2c5d2c75b1d037f9e6cfd927888c7911c9056100a4e93eedad3cdf6"}, @NFTA_DATA_VALUE={0x61, 0x1, "6a0de0434c712fa891dc1c30afafccee6f292615f7cdaa6c45aecff83b4df3e738072140132acdd4b84583aae256953a9047c4461303da4392c458917b7a664843bb68d9b2a5c69eee1d98c6fcdf04595e75a8cf0a1389e8449128035b"}]}, @NFTA_SET_ELEM_DATA={0x18, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_KEY_END={0x204, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x65, 0x1, "e2e0d8143752a7fdc79efadaf3597155201d7c1b02423a23800ff294e76dbd551df6fbe36d851c4edf9218cd30d959777b8a1704833ec89e473575347b08ed9c030f44cda771c2640f0aaaa91df481c7c8dc5c908825cc8b069b7b3959052a1bbd"}, @NFTA_DATA_VALUE={0xf5, 0x1, "489053b8cd757eb78bc0d3daabd4e35d186240409183aa434e356db51891d6253575ce28da3284268b7b79b773a93b9656277660e0ee8785d03df07b4af1273a765d294043c50fad022ca586bfcf8857e82dbaa3779589f3cc5683b982810a8e6f91fa9452bbb4e480351386ffac84a21582e10067d51a8cb7491b0e0c9de6fe2bf45198662e867bf5321135168cf37281cbbd37c21ab748826a997489e414dc48d6aa4c3f9cb68bd509ac77c472e56d0afc3a6f889c862d2dc11fb8a43e82ff95564db32ec626a0ce1e016e83d16473a38e6de40d6a2aef426fcda9b4e81eb1b743194c8a2a6d8a46b6d51694038fc5e4"}, @NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}]}]}, 0x1ec4}}, 0x0) 12:58:30 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000300)={{{@in=@loopback, @in=@dev}}, {{@in=@multicast2}, 0x0, @in=@loopback}}, &(0x7f00000002c0)=0xffffffffffffffc4) 12:58:30 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) ioctl$SIOCAX25ADDFWD(r0, 0x89a0, &(0x7f00000000c0)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}) pipe(&(0x7f0000001c80)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$bt_BT_FLUSHABLE(r1, 0x112, 0x8, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x1c, 0x0, 0x20, 0x70bd2b, 0x25dfdbfe, {}, [@BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x8001}]}, 0x1c}, 0x1, 0x0, 0x0, 0x11}, 0x1) 12:58:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000340), 0x10}, 0x78) 12:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0xbd}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}]}, 0x30}}, 0x0) 12:58:30 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000140)={'sit0\x00', 0x0}) 12:58:30 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x38, r2, 0x203, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x101}, @NBD_ATTR_SOCKETS={0x4}]}, 0x38}}, 0x0) 12:58:30 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000140)='1', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}, 0x4}, 0x10) 12:58:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0xbd}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}]}, 0x30}}, 0x0) 12:58:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr, @local}}}}) 12:58:33 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc) 12:58:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x38, r2, 0x203, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x101}, @NBD_ATTR_SOCKETS={0x4}]}, 0x38}}, 0x0) 12:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0xbd}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}]}, 0x30}}, 0x0) 12:58:33 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000000c0)={'team0\x00', &(0x7f0000000100)=@ethtool_rxnfc={0x29, 0x0, 0x0, {0x0, @hdata="898658a86d51787c70abfceace094ccfbeeaeef0a165c3996a6bf1364e4db7e0652c586fa3b711aad04f66cda4d80c57394f3cb7", {0x0, @random="3b0742041f28"}, @ah_ip6_spec={@loopback, @local}, {0x0, @dev}}}}) 12:58:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @local}, 0x10) 12:58:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x30, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20, 0x0, 0xbd}, [@FRA_SRC={0x8, 0x2, @multicast1}, @FRA_TUN_ID={0xc, 0xc, 0x1, 0x0, 0x8}]}, 0x30}}, 0x0) 12:58:33 executing program 3: pipe(&(0x7f0000000300)) pselect6(0x40, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={0x9}, &(0x7f0000000200)={0x0, 0x989680}, 0x0) 12:58:33 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x38, r2, 0x203, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x101}, @NBD_ATTR_SOCKETS={0x4}]}, 0x38}}, 0x0) 12:58:33 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0}, 0x24008044) socket$pppoe(0x18, 0x1, 0x0) syz_genetlink_get_family_id$fou(&(0x7f0000000600)='fou\x00', 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) ioctl$sock_inet6_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) 12:58:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newrule={0x1c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}}, 0x1c}}, 0x0) 12:58:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6_vti0\x00', &(0x7f0000000080)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @mcast2}}) 12:58:36 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:36 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@broadcast, @private=0xa010101}, 0xc) 12:58:36 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000400)) 12:58:36 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000100)='nbd\x00', r0) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x38, r2, 0x203, 0x0, 0x0, {}, [@NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x7}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x101}, @NBD_ATTR_SOCKETS={0x4}]}, 0x38}}, 0x0) 12:58:36 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1e, 0x0, 0x0) 12:58:36 executing program 2: bpf$BPF_BTF_LOAD(0x22, &(0x7f0000000280)={0x0, &(0x7f0000000180)=""/204, 0x0, 0xcc}, 0x20) 12:58:36 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) 12:58:36 executing program 1: bpf$OBJ_GET_PROG(0x7, &(0x7f00000002c0)={0x0, 0x0, 0xc}, 0x10) 12:58:36 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x4, 0x0, 0x4}, 0x40) 12:58:36 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, &(0x7f0000000000), &(0x7f0000000040)=0x4) 12:58:36 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x40049409, 0x0) 12:58:36 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) accept4$rose(r0, 0x0, 0x0, 0x1800) 12:58:39 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:39 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000001180)=@abs={0x1}, 0x6e) 12:58:39 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x5421, &(0x7f0000000000)) 12:58:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f0000001800)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x20}}, 0x0) 12:58:39 executing program 0: clock_gettime(0x4, &(0x7f0000000fc0)) 12:58:39 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f00000029c0)={0x23, 0x0, 0x6}, 0x10) 12:58:39 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x400280, 0x0) 12:58:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, 0x13, 0xa, 0x9924e38d74f6e7c9, 0x0, 0x0, {}, [@NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_HANDLE={0xc}, @NFTA_OBJ_TABLE={0x8, 0x1, 'syz0\x00'}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_OBJ_HANDLE={0xc}]}, 0x50}}, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) 12:58:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f00000000c0)={0x0, 0x0, "6265fa", 0x5}) 12:58:39 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000540)={@loopback, @ipv4={[], [], @multicast2}, @private2, 0x0, 0x6, 0x7}) 12:58:39 executing program 3: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000340)=0x1, 0x4) [ 460.403897] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 460.415517] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 462.407712] Bluetooth: hci0 command 0x0401 tx timeout 12:58:42 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip_vti0\x00', &(0x7f0000000140)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @local}}}}) 12:58:42 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x28, 0x1, 0x4, 0x801, 0x0, 0x0, {}, [@NFULA_CFG_MODE={0xa}, @NFULA_CFG_CMD={0x5, 0x1, 0x1}]}, 0x28}}, 0x0) 12:58:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00', 0xffffffffffffffff) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}]}]}, 0x20}}, 0x0) 12:58:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x6, &(0x7f0000000040)=':', 0x1) 12:58:42 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:42 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=@newpolicy={0xb8, 0x13, 0x101, 0x0, 0x0, {{@in=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x2}}}, 0xb8}}, 0x0) 12:58:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001280)={0x18, 0x3, &(0x7f0000001140)=@framed, &(0x7f0000001180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x24, 0x0, 0x0) 12:58:42 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, 0x0, 0x0) 12:58:42 executing program 2: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 12:58:42 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) r1 = getpid() gettid() sendmmsg$unix(r0, &(0x7f0000000440)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=[@cred={{0x1c, 0x1, 0x2, {r1, 0x0, 0xee01}}}], 0x20}], 0x1, 0x0) 12:58:42 executing program 3: r0 = socket$caif_seqpacket(0x25, 0x5, 0x5) connect$caif(r0, &(0x7f00000013c0)=@dbg, 0x18) 12:58:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x84, 0x0, 0x0) 12:58:42 executing program 0: bpf$BPF_RAW_TRACEPOINT_OPEN(0x23, &(0x7f0000000040)={0x0}, 0x10) 12:58:42 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x8901, &(0x7f0000000000)) 12:58:42 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 12:58:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x22, 0x0, 0x0) 12:58:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x3b}}], 0x10) 12:58:45 executing program 4: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@multicast, @random="dbcb1cd19822", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x1, 0x0, @multicast2, @multicast1}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast, @empty}}}}}}, 0x0) 12:58:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000002400)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002e80)={0x0, 0x0, &(0x7f0000002e40)={&(0x7f0000002d80)={0x34, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}]}, 0x34}}, 0x0) 12:58:45 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:45 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x8927, &(0x7f0000000000)={'ip6_vti0\x00', 0x0}) 12:58:45 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@chandef_params=[@NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5}]]}, 0x30}}, 0x0) 12:58:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=@nat={'nat\x00', 0x1b, 0x5, 0x370, 0xa8, 0x208, 0xffffffff, 0x0, 0x0, 0x2d8, 0x2d8, 0xffffffff, 0x2d8, 0x2d8, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'xfrm0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @multicast1}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @private, @dev, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@empty, @ipv6=@mcast1, @gre_key}}}, {{@uncond, 0x0, 0x98, 0xd0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @loopback, @icmp_id, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3d0) 12:58:45 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x48}}, &(0x7f00000000c0)='syzkaller\x00', 0x6, 0xd7, &(0x7f0000000100)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:45 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000001380)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001340)={&(0x7f0000000080)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_FRAME_MATCH={0x89, 0x5b, "47e78eb6c08c84605b4382a8f01a858d28321180f7257ba39107a2179f4cef5ee4a92c0efb33833937cf2457a2bdbb0fd60fe68a50bd3102c0e2be6e72e6e19f4bff004f335f7df6f9f03ebbfd79b9c7b31a2804f63ccc4c9f5e7a13e82d42dc3595a637f35aa522b19ad3639e96d5eaec62269dce26f621a9af60e41b8c8a1abb8a5ed675"}, @NL80211_ATTR_FRAME_TYPE={0x6}, @NL80211_ATTR_FRAME_MATCH={0xe11, 0x5b, "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"}]}, 0xec4}}, 0x0) 12:58:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000440)=@mangle={'mangle\x00', 0x1f, 0x6, 0x558, 0x340, 0x340, 0x340, 0x228, 0xf0, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@dev, @ipv6=@empty}}}, {{@uncond, 0x0, 0xa8, 0xe8}, @inet=@TPROXY1={0x40, 'TPROXY\x00'}}, {{@ipv6={@mcast2, @private1, [], [], 'veth0_to_hsr\x00', 'veth0_to_batadv\x00'}, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@private, @ipv4=@dev}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xf0}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@local, @ipv6=@dev}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5b8) 12:58:45 executing program 2: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x1b}, 0x14) 12:58:45 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x5, &(0x7f0000000040)=@raw=[@generic={0x0, 0x0, 0x6}, @map={0x18, 0x17, 0x1, 0x0, 0x1}, @call, @func], &(0x7f00000000c0)='GPL\x00', 0x4, 0xbc, &(0x7f0000000100)=""/188, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 466.409315] x_tables: ip_tables: SNAT target: used from hooks OUTPUT/POSTROUTING, but only usable from INPUT/POSTROUTING 12:58:45 executing program 4: clock_gettime(0x0, &(0x7f0000000280)) 12:58:45 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000003540)={'syztnl2\x00', 0x0}) 12:58:45 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 12:58:48 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, &(0x7f0000000140)='1', 0x1, 0x0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x13}}, 0x10) 12:58:48 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'team_slave_0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "02ce94"}}) 12:58:48 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/mnt\x00') 12:58:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x42}, 0x40) 12:58:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:48 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000080)={'ip6tnl0\x00', 0x0}) 12:58:48 executing program 2: bpf$MAP_CREATE(0x12, &(0x7f0000000540), 0x40) 12:58:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, 0x0) 12:58:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}}, &(0x7f0000001540)=""/255, 0x32, 0xff, 0x1}, 0x20) 12:58:48 executing program 3: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000001680)=@abs={0x1}, 0x6e) 12:58:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000000)) 12:58:48 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000380)={0x18, 0x0, {0x4, @remote, 'syz_tun\x00'}}, 0x1e) ioctl$PPPIOCGMRU(r0, 0x80047453, &(0x7f0000000000)) 12:58:48 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000040)={{0x3, @default}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast]}, 0x48) 12:58:48 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)={0x1c, 0x15, 0xa, 0xb01, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8, 0x6}]}, 0x1c}}, 0x0) 12:58:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r0, 0x10e, 0x9, 0x0, &(0x7f0000000740)) 12:58:48 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'veth1_to_batadv\x00'}) 12:58:51 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800016, 0x12, r1, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x3c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 12:58:51 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000380)) 12:58:51 executing program 1: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25GETINFOOLD(r0, 0x89e3, &(0x7f0000000000)) 12:58:51 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001640)={&(0x7f00000014c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0]}}, &(0x7f0000001540)=""/255, 0x33, 0xff, 0x1}, 0x20) 12:58:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_NOOP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r1, 0x1, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 12:58:51 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1, 0x0) 12:58:51 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_FREE_MR(r0, 0x114, 0x3, &(0x7f0000000000)={{0x0, 0x731}}, 0x10) 12:58:51 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000540)='nl802154\x00', 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_KEY(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000001c0)=ANY=[@ANYBLOB="88010000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fcdbdf25180000000c00060002000000020000000c00060001000000010000000c00060001"], 0x188}}, 0x0) 12:58:51 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x1, 0x4, 0x201}, 0x14}}, 0x0) 12:58:51 executing program 4: add_key$user(&(0x7f0000001540)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 12:58:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000100)=@req3={0x0, 0x0, 0x0, 0xf9}, 0x1c) 12:58:51 executing program 1: sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 472.503291] netlink: 336 bytes leftover after parsing attributes in process `syz-executor.0'. [ 472.543237] kasan: CONFIG_KASAN_INLINE enabled [ 472.569691] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 472.581887] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 472.588319] Modules linked in: [ 472.591519] CPU: 0 PID: 18581 Comm: syz-executor.0 Not tainted 4.14.230-syzkaller #0 [ 472.599424] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 472.608865] task: ffff888040da8480 task.stack: ffff88804a118000 [ 472.614992] RIP: 0010:nl802154_del_llsec_key+0x15a/0x2f0 [ 472.620437] RSP: 0018:ffff88804a11f698 EFLAGS: 00010246 [ 472.625801] RAX: dffffc0000000000 RBX: ffff88823a0307c0 RCX: 0000000000000000 [ 472.633069] RDX: 0000000000000000 RSI: ffffffff86dade84 RDI: ffff88823a0308e8 [ 472.640336] RBP: 1ffff11009423ed5 R08: 0000000000000001 R09: ffff88804a11f990 [ 472.647633] R10: ffff88804a11f6af R11: ffff888040da8480 R12: ffff8882381f7180 [ 472.654904] R13: ffff8880abf85010 R14: ffffffff886f3810 R15: ffff88809d3a0000 [ 472.662166] FS: 00007f325fc71700(0000) GS:ffff8880ba400000(0000) knlGS:0000000000000000 [ 472.670369] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 472.676280] CR2: 00007fffb28dcc10 CR3: 00000000a540f000 CR4: 00000000001406f0 [ 472.684145] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 472.691482] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000600 [ 472.698826] Call Trace: [ 472.701497] ? nl802154_post_doit+0x150/0x150 [ 472.705979] ? nl802154_set_llsec_params+0x420/0x420 [ 472.712823] ? nl802154_pre_doit+0xb2/0xb20 [ 472.717139] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 472.722353] ? nla_parse+0x157/0x1f0 [ 472.726065] ? nl802154_dump_wpan_phy_done+0x40/0x40 [ 472.731204] genl_family_rcv_msg+0x572/0xb20 [ 472.735625] ? genl_rcv+0x40/0x40 [ 472.739098] ? __ww_mutex_wakeup_for_backoff+0x210/0x210 [ 472.744989] ? trace_hardirqs_on+0x10/0x10 [ 472.749218] ? sock_sendmsg+0xb5/0x100 [ 472.753112] genl_rcv_msg+0xaf/0x140 [ 472.756899] netlink_rcv_skb+0x125/0x390 [ 472.760944] ? genl_family_rcv_msg+0xb20/0xb20 [ 472.765508] ? netlink_ack+0x9a0/0x9a0 [ 472.769377] ? lock_acquire+0x170/0x3f0 [ 472.773331] genl_rcv+0x24/0x40 [ 472.776593] netlink_unicast+0x437/0x610 [ 472.780983] ? netlink_sendskb+0xd0/0xd0 [ 472.785043] ? __check_object_size+0x179/0x230 [ 472.789706] netlink_sendmsg+0x62e/0xb80 [ 472.794199] ? nlmsg_notify+0x170/0x170 [ 472.798245] ? kernel_recvmsg+0x210/0x210 [ 472.802930] ? security_socket_sendmsg+0x83/0xb0 [ 472.807672] ? nlmsg_notify+0x170/0x170 [ 472.811644] sock_sendmsg+0xb5/0x100 [ 472.815353] ___sys_sendmsg+0x6c8/0x800 [ 472.819310] ? copy_msghdr_from_user+0x3b0/0x3b0 [ 472.824062] ? do_futex+0x12b/0x1570 [ 472.827764] ? __fget+0x1fe/0x360 [ 472.831200] ? lock_acquire+0x170/0x3f0 [ 472.835168] ? lock_downgrade+0x740/0x740 [ 472.839328] ? __fget+0x225/0x360 [ 472.842772] ? __fdget+0x196/0x1f0 [ 472.847443] ? sockfd_lookup_light+0xb2/0x160 [ 472.851927] __sys_sendmsg+0xa3/0x120 [ 472.856058] ? SyS_shutdown+0x160/0x160 [ 472.860163] ? rcu_read_lock_sched_held+0x16c/0x1d0 [ 472.865181] SyS_sendmsg+0x27/0x40 [ 472.868702] ? __sys_sendmsg+0x120/0x120 [ 472.872768] do_syscall_64+0x1d5/0x640 [ 472.876657] entry_SYSCALL_64_after_hwframe+0x46/0xbb [ 472.882263] RIP: 0033:0x466459 [ 472.885548] RSP: 002b:00007f325fc71188 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 472.893585] RAX: ffffffffffffffda RBX: 000000000056bf60 RCX: 0000000000466459 [ 472.900834] RDX: 0000000000000000 RSI: 00000000200003c0 RDI: 0000000000000004 [ 472.908173] RBP: 00000000004bf9fb R08: 0000000000000000 R09: 0000000000000000 [ 472.915540] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000056bf60 [ 472.922823] R13: 00007ffe6fcbc79f R14: 00007f325fc71300 R15: 0000000000022000 [ 472.930074] Code: 00 00 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 85 01 00 00 48 8b 93 28 01 00 00 48 b8 00 00 00 00 00 fc ff df 48 89 d1 48 c1 e9 03 <0f> b6 0c 01 48 89 d0 83 e0 07 83 c0 01 38 c8 7c 08 84 c9 0f 85 [ 472.949171] RIP: nl802154_del_llsec_key+0x15a/0x2f0 RSP: ffff88804a11f698 [ 472.969976] ---[ end trace c3db196b3177765e ]--- [ 472.974825] Kernel panic - not syncing: Fatal exception [ 472.980842] Kernel Offset: disabled [ 472.984891] Rebooting in 86400 seconds..