[ OK ] Started OpenBSD Secure Shell server. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 81.394772][ T8383] sshd (8383) used greatest stack depth: 3816 bytes left Warning: Permanently added '10.128.0.38' (ECDSA) to the list of known hosts. 2020/07/22 10:48:12 fuzzer started 2020/07/22 10:48:12 dialing manager at 10.128.0.26:40471 2020/07/22 10:48:13 syscalls: 3112 2020/07/22 10:48:13 code coverage: enabled 2020/07/22 10:48:13 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/22 10:48:13 extra coverage: enabled 2020/07/22 10:48:13 setuid sandbox: enabled 2020/07/22 10:48:13 namespace sandbox: enabled 2020/07/22 10:48:13 Android sandbox: enabled 2020/07/22 10:48:13 fault injection: enabled 2020/07/22 10:48:13 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/22 10:48:13 net packet injection: enabled 2020/07/22 10:48:13 net device setup: enabled 2020/07/22 10:48:13 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/22 10:48:13 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/22 10:48:13 USB emulation: /dev/raw-gadget does not exist 10:50:10 executing program 0: [ 211.506667][ T33] audit: type=1400 audit(1595415010.745:8): avc: denied { execmem } for pid=8456 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 211.813849][ T8457] IPVS: ftp: loaded support on port[0] = 21 [ 212.111028][ T8457] chnl_net:caif_netlink_parms(): no params data found [ 212.321452][ T8457] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.328699][ T8457] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.338125][ T8457] device bridge_slave_0 entered promiscuous mode [ 212.356329][ T8457] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.364312][ T8457] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.373879][ T8457] device bridge_slave_1 entered promiscuous mode [ 212.433359][ T8457] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.449624][ T8457] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.505533][ T8457] team0: Port device team_slave_0 added [ 212.517925][ T8457] team0: Port device team_slave_1 added [ 212.578732][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.586083][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.614009][ T8457] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.635313][ T8457] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.643105][ T8457] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.669225][ T8457] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.937833][ T8457] device hsr_slave_0 entered promiscuous mode [ 212.981840][ T8457] device hsr_slave_1 entered promiscuous mode [ 213.312218][ T8457] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 213.357679][ T8457] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 213.408497][ T8457] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 213.589980][ T8457] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 213.988395][ T8457] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.018116][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.027995][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.050479][ T8457] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.073287][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.083661][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.093231][ T2337] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.100501][ T2337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.118938][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.128245][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.138548][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.147909][ T2337] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.155192][ T2337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.170351][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.193257][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.221629][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.232257][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.242327][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.252579][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.283566][ T8457] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.294787][ T8457] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.324601][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.334417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.344017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.354283][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.364397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.385310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.419200][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.427226][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.455605][ T8457] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.501428][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.511956][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.554300][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.563926][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.583636][ T8457] device veth0_vlan entered promiscuous mode [ 214.600824][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.610171][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.623969][ T8457] device veth1_vlan entered promiscuous mode [ 214.675970][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.687324][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.696888][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 214.707071][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 214.725567][ T8457] device veth0_macvtap entered promiscuous mode [ 214.742910][ T8457] device veth1_macvtap entered promiscuous mode [ 214.783691][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 214.794668][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 214.804461][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 214.814272][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.824898][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 214.847582][ T8457] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.867234][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.877252][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:50:14 executing program 0: 10:50:14 executing program 0: 10:50:14 executing program 0: 10:50:15 executing program 0: 10:50:15 executing program 0: 10:50:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b70000001fff0200bfa30000000000000703000000feffff720af0fff8ffffff71a4f0ff000000001504000000ffffffad400300000000006504000001ed00007b130000000000000f440000000000007a0a00fe000000000f04000000000000b5000000000000009500000000000000023bc065c70079d17cf9333379fc9e94af69912435f1a864a710aad58db6a693002e7f09e361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28611f5ea98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdf098bc908f523d228a40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03fb8a63e089679216da18ec0ae564162a27afea62d84f3a10746443d64364f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478341d02d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538e4ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d710b651f898ba749e40bc6980fe78683ac5c0c31030699ddd71063be9261b2820b65055b34a220488c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e425da5e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c938992e4a982f3c48153baae244e7bf37546c3a156c50b88348965a38f7defbd2960242b104e20dc2d9b0c35608d402ccdd9069bd50b994fda7a90044022a579dfc0229cc0dc98816106dec28eaeb883418f562ae00ff00000000000000374d6eed82641687f3b3a70bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24c87afce829ba0f85da6d888f18ea40ab959f6074ab2a4009b9e5f07ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0cbe02b6e4114f244a9bf93f04beb72f0861f757cc134a82b6cfe7fde83f94cfa80e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a9b702cc1b6912a1e717d29135753208165b9cdbae2ed9dc7358f0ebadde0b728fe26e37037f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc30511d00000000c95265b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f77a3275bbea103998af083e055f6138a757ebd0ed91114a6b244f9acf41ac5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323a189f265c5c251e86f5b55d2c671e972914ce27f08fa9c3e6bbcf846925f918e30315a7d0ccbd9efc822a4f9c99b5557a88b252e6cc0304bcc4bfe281984b6c2f4f21dabe84103b9260bfd6a250f5be2794678eadada18d470ed6cd7758e6f9769b361382a8c45a55dd9d883e700da69a810dabd9496bbf3887dc49bc3be75f57a66b9d585f43ee21d9d0849f357d24794785f0dbe6d1258009ac120ef7f0d1dd8e1f0d2ce518dd5899a25eff7a41cbde2c37022fc46079cbe56208c743fb04ee82b228293b15e07ad74d0b532a40891b1bfeb4f0b2df9ff6ac7fd666e93b84c00b8b40fa39f5f60f80c2caa0bb5b885561327178ccef41dbf57ee2ea39ca397eb5accfaf5de1866933c704fec2b745aeee79a69ce438c4b59bb833dfa3a4b4"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001400)={0xffffffffffffffff}) dup2(r3, r2) 10:50:15 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x1c, r1, 0x20, 0x70bd27, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0xff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x814}, 0x24000000) socket(0x1e, 0x4, 0x0) r2 = socket(0x1e, 0x4, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) dup2(r2, r3) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) sendmsg$NFT_BATCH(r6, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000040)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWSET={0x104, 0x9, 0xa, 0x401, 0x0, 0x0, {0x3, 0x0, 0x8}, [@NFTA_SET_USERDATA={0xd8, 0xd, 0x1, 0x0, "90541012a7d8315b0e15b70bc23e6675dfcf95b696d81196f1fdbc9bc0e2b13e6535a552add8763fb7585427eba90cbb7e58a059348dc9dfce6d84b445ffef8be6b96278c558417552b7e477935f5d0268c24e177cdfa5e637e044b73e7f0228147a2ed9e5974ef92813bd147bfd189ce475493a903f52fb0b211ec14eb026c1ceabeafe539c26802fc170bf85537d49d4827151cff28e1e489d052a3b30a07a6a7115f4b8e04845878bdc407eb6cc7e7e4708e3ca88459a412f001810d8ce0403bb1fbdbdcffd384ea130a8cc11ad975d562d37"}, @NFTA_SET_POLICY={0x8}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x5}, @NFTA_SET_FLAGS={0x8}]}], {0x14}}, 0x12c}, 0x1, 0x0, 0x0, 0x40040}, 0x20044080) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r7, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r7, 0x4140, 0x0) sendmsg$nl_route(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=ANY=[@ANYBLOB="680000001000010426bd70000000000000000000", @ANYRES32=0x0, @ANYBLOB="db80833c0000000040001280080001007674690034000280080005000a01010008000100", @ANYRES32=0x0, @ANYBLOB="080004007f000001080004006401010008000200ff01000008000500ffffffff08000a00", @ANYRES32=0x0, @ANYBLOB="8b813ff29dba43d2753087efd0355af1ee27960f16557196072a798e89dba4bbbae521e8be"], 0x68}}, 0x0) 10:50:15 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000080)={0x200141, 0x98}, 0x18) write$cgroup_freezer_state(r2, &(0x7f00000000c0)='FREEZING\x00', 0x9) socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$KVM_SET_CPUID(r2, 0x4008ae8a, &(0x7f00000003c0)={0xb, 0x0, [{0x6, 0x6, 0xffffffff, 0x4, 0x5}, {0x0, 0x5, 0x1, 0x400, 0x12}, {0x80000000, 0x7fffffff, 0x8001, 0x4, 0x5}, {0x7, 0x2, 0x6, 0xc9e}, {0xa, 0x7f, 0xfffffc04, 0xffffffff, 0x40}, {0x4, 0x6, 0x3, 0x0, 0x8}, {0x80000019, 0x10000, 0x7, 0x3, 0x5}, {0xa, 0x4ae, 0x40, 0x2, 0x401}, {0x7, 0x8b, 0x0, 0x5, 0xff}, {0x0, 0xafa6, 0x7ff, 0x3, 0x80000000}, {0x80000008, 0x1004, 0x0, 0x1, 0xe6}]}) r3 = syz_open_dev$cec(&(0x7f0000000180)='/dev/cec#\x00', 0x3, 0x2) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) sendfile(r3, r4, &(0x7f00000001c0)=0x3, 0x5) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) io_uring_enter(r6, 0xfffff000, 0x6, 0x2, &(0x7f0000000200)={[0x23b4, 0x200]}, 0x8) read$FUSE(r5, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000240)=ANY=[@ANYBLOB="4400000010000507000000000000000004000000eacc34e881cb70a8b8b952d2ddd0406944d4fe649fe8bf56bc0691af69557cf0791c4d140401a1b0c1bec6fc7e1b5d79f1ed11039a1b6177ca2d9985a71c3395dee3c6674438284baa9df6d7a1ac0b4308b787ca7f7bfa24fafb6488ddf06c6f4e05c2bee9e785cf2c56324ffdf25320", @ANYRES16=r5, @ANYBLOB="a1000001006200140002e3efa2f784e5f1b674bd80050001000500000005001b00000000000000000000000000000000000000000000ed78929cd6a8c90882bb050d668588baef0f48e5ae15e3e9fdd6becb99c78f27094d4e8e9b4ccdd78256b2d95468cacb661081d3599ca24c1596bffe9d8569edc5b0be4c7c4f2826ec3e1535e4cba66b0b84a637022da91dc1cda7e6ef7de1dbbd013b2c443035291b7e699211fffb07ae8910f13a06cdfb20"], 0x44}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) [ 216.639623][ T8706] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 216.658318][ T8708] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 10:50:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2={0xff, 0x5}}]}, 0x30}}, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r3 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r3, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @multicast2}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x7}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) sendmsg$NLBL_MGMT_C_VERSION(r2, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x54, r3, 0x0, 0x70bd2d, 0x25dfdbfd, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x8}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @ipv4={[], [], @remote}}, @NLBL_MGMT_A_DOMAIN={0x12, 0x1, 'memory.events\x00'}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0xa}]}, 0x54}, 0x1, 0x0, 0x0, 0x845}, 0x0) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x38, r3, 0x400, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @local}, @NLBL_MGMT_A_DOMAIN={0xa, 0x1, ',@&&\xa5\x00'}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '**@\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x4000}, 0x20000000) 10:50:16 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) listen(r1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x0, 0x40000001, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="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"], 0x268}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) [ 217.517094][ T8713] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8713 comm=syz-executor.0 [ 217.538069][ T8714] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=8714 comm=syz-executor.0 [ 217.688068][ T33] audit: type=1400 audit(1595415016.924:9): avc: denied { create } for pid=8717 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 217.777194][ T8719] batman_adv: batadv0: Adding interface: gretap1 [ 217.783852][ T8719] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.809823][ T8719] batman_adv: batadv0: Not using interface gretap1 (retrying later): interface not active [ 217.831305][ C1] hrtimer: interrupt took 56625 ns 10:50:17 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x40000, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'ipvs\x00'}, 0x0) r1 = socket$inet6(0xa, 0x806, 0x0) listen(r1, 0x0) socket$inet_dccp(0x2, 0x6, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) accept4(r1, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000007940), 0x0, 0x40000001, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) sendmsg$OSF_MSG_REMOVE(r2, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000ac0)=ANY=[@ANYBLOB="6802000001050104000000000000000000000007540201000300000020000000050700040100170073797a3100000000000000000000000000000000000000000000000000000000b383e083ef8cc28b0833bac9a48fde9d4f85fabd2c0f030040e9053eeafb1bb63ceeefd4bcecb369d3599383961608d64dfc70936f942823cc537286f1134ef10000050002000000460000000400020001000000000000001f00090000000000000000401700060003000000faffffff0004ff0f01000000090000000300ca7800000000020000000900f308010000001f000000090003000000000005000000040000100200000001000000000501000200000003000000f8ff6f45da4eebaaa6b5d2eb53b8670900010000007f000000050001000100000008000000bd03000001000000000000010600010303000000030000000700200002000000a50100000900f70003000000ff01000009000104000000000300000097fd010000000000010000000100010001000000000000000180050002000000030000000500018002000000080000008000070000000000ffffffff02004e00000020000200000001007f0000000000800000000008050002000000000000000600030000000000ff7f00000300070002000000010001000400020000000000ff0f00004a513f0000000000ffffffff080002000000000006000000ff00020002000000f1fb0000ff07570603000000080000000900c10401000000000000000200000003000000810000000800ff0002000000f9ed000000009000020000000500000088ef0000d0c1177a060000003f00080002000000ffffff7fee29d61d0100000000080000ff01ff7f0200000065bc0000998319a3845a881fb723c3862226d0d81cae8c1d3ecf281744f409395d867f9a83c080dbf7f1e3edd786a6a2354e63d3d5b1f76c3f9144093db6039652ee52f59fbf92173e4beef98c420f3edf4e59810d02db9777b1c41a1e9627c6e0f163066a2cc7699d2ed5c4202cbd58f17ad7612104a05653709fc09e2988c81faf01f6aabef966acbf2ef329898fc9aacc5f7a57f276b3f3140db3e88c111d630c559857ace1527fefcc8b586d3a10809eca2693b44efc59898ccb50df745137cc07afcefccfab605b12721da775"], 0x268}, 0x1, 0x0, 0x0, 0x8004}, 0x4000000) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000480)=@newlink={0x54, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x3, 0x2}, @IFLA_GRE_REMOTE={0x8, 0x7, @dev}, @IFLA_GRE_ENCAP_DPORT={0x6, 0x11, 0x4e22}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x54}}, 0x0) 10:50:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x15, 0x4, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) r0 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x200002, 0x0) mkdirat$cgroup(r0, &(0x7f0000000080)='syz1\x00', 0x1ff) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r1, 0xf50f, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x8001, 0x48c0) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f00000001c0)={r2, 0x8, 0x7ff, 0x40}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r4, 0xae47, 0x0) read$FUSE(r3, 0x0, 0x0) fcntl$F_SET_RW_HINT(r3, 0x40c, &(0x7f0000000200)=0x2) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) r6 = add_key$keyring(&(0x7f00000003c0)='keyring\x00', &(0x7f0000000400)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000340)=[{&(0x7f0000000780)="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", 0x1000}, {&(0x7f0000000240)="1798b5b4ddbb2a05e2b760b0dfa2eceddfd33c1d51db3bdd15124900c822e8edbb7f6435ed7a2fad741a193c18b7d977d4fce8874c2a279ee51d4832561e64796a65f4a72ab8b38ef4cd2561c21afdf8bf11b8360e24a2f2939fa405402177f56d231fcc09194889e74620188bd0df61161f2055c922a183169757e764404359f23d876223d0575c5daf12913a122a434c581229ca7a37459fc99c12656268a15d079565197e51e1191688d044a8", 0xae}, {&(0x7f0000000300)='c', 0x1}], 0x3, r6) keyctl$negate(0xd, 0x0, 0x1000, r5) 10:50:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) syz_init_net_socket$x25(0x9, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$rxrpc(0x21, 0x2, 0x2) dup3(r2, 0xffffffffffffffff, 0x0) 10:50:17 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x400, 0x9}, 0x10}, 0x74) 10:50:17 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) r8 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000580)) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='/dev/vsock\x00'}, 0x10) fstat(r9, &(0x7f0000000640)) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000700)=""/225) 10:50:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000d200000091aec2e23916c73a74169a7f01a8b68ae30dfbed6512578279a1fa58a1d053d63594e740bf426e6ecde834fbe4ec25edd21f84e2c6092d8f1145ea616770a88a68081bf3ff6431b35d02d514c782b228d2e427b7da62e985b292dc6a9dd9cb3c3c2ab74064d81a03e363f7c2e41eacd2b738b8120d33c44f25419fe55ad239f1a5decf5dd8426e6223c78f0cb89e5204cfaa5c4758d1919eed0700000000000000be0fdf5599c8d7eb23ba127ca6a792564fcf1d3049084c3791e16cb5fe77dd4732aa4efdc13956a6f3fd22a51734934dd7"], &(0x7f0000000140)=0xf6) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'ip_vti0\x00'}) 10:50:17 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000d200000091aec2e23916c73a74169a7f01a8b68ae30dfbed6512578279a1fa58a1d053d63594e740bf426e6ecde834fbe4ec25edd21f84e2c6092d8f1145ea616770a88a68081bf3ff6431b35d02d514c782b228d2e427b7da62e985b292dc6a9dd9cb3c3c2ab74064d81a03e363f7c2e41eacd2b738b8120d33c44f25419fe55ad239f1a5decf5dd8426e6223c78f0cb89e5204cfaa5c4758d1919eed0700000000000000be0fdf5599c8d7eb23ba127ca6a792564fcf1d3049084c3791e16cb5fe77dd4732aa4efdc13956a6f3fd22a51734934dd7"], &(0x7f0000000140)=0xf6) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'ip_vti0\x00'}) 10:50:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000d200000091aec2e23916c73a74169a7f01a8b68ae30dfbed6512578279a1fa58a1d053d63594e740bf426e6ecde834fbe4ec25edd21f84e2c6092d8f1145ea616770a88a68081bf3ff6431b35d02d514c782b228d2e427b7da62e985b292dc6a9dd9cb3c3c2ab74064d81a03e363f7c2e41eacd2b738b8120d33c44f25419fe55ad239f1a5decf5dd8426e6223c78f0cb89e5204cfaa5c4758d1919eed0700000000000000be0fdf5599c8d7eb23ba127ca6a792564fcf1d3049084c3791e16cb5fe77dd4732aa4efdc13956a6f3fd22a51734934dd7"], &(0x7f0000000140)=0xf6) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'ip_vti0\x00'}) 10:50:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000d200000091aec2e23916c73a74169a7f01a8b68ae30dfbed6512578279a1fa58a1d053d63594e740bf426e6ecde834fbe4ec25edd21f84e2c6092d8f1145ea616770a88a68081bf3ff6431b35d02d514c782b228d2e427b7da62e985b292dc6a9dd9cb3c3c2ab74064d81a03e363f7c2e41eacd2b738b8120d33c44f25419fe55ad239f1a5decf5dd8426e6223c78f0cb89e5204cfaa5c4758d1919eed0700000000000000be0fdf5599c8d7eb23ba127ca6a792564fcf1d3049084c3791e16cb5fe77dd4732aa4efdc13956a6f3fd22a51734934dd7"], &(0x7f0000000140)=0xf6) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'ip_vti0\x00'}) 10:50:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) getsockopt$ARPT_SO_GET_ENTRIES(r0, 0x0, 0x61, &(0x7f0000000000)=ANY=[@ANYBLOB="66696c7465720000000000000000000000000000000000000000000000000000d200000091aec2e23916c73a74169a7f01a8b68ae30dfbed6512578279a1fa58a1d053d63594e740bf426e6ecde834fbe4ec25edd21f84e2c6092d8f1145ea616770a88a68081bf3ff6431b35d02d514c782b228d2e427b7da62e985b292dc6a9dd9cb3c3c2ab74064d81a03e363f7c2e41eacd2b738b8120d33c44f25419fe55ad239f1a5decf5dd8426e6223c78f0cb89e5204cfaa5c4758d1919eed0700000000000000be0fdf5599c8d7eb23ba127ca6a792564fcf1d3049084c3791e16cb5fe77dd4732aa4efdc13956a6f3fd22a51734934dd7"], &(0x7f0000000140)=0xf6) syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 219.265383][ T8755] IPVS: ftp: loaded support on port[0] = 21 10:50:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 219.657147][ T8755] chnl_net:caif_netlink_parms(): no params data found 10:50:19 executing program 0: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 219.824472][ T8755] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.833202][ T8755] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.842693][ T8755] device bridge_slave_0 entered promiscuous mode [ 219.855770][ T8755] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.864079][ T8755] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.873682][ T8755] device bridge_slave_1 entered promiscuous mode [ 219.948373][ T8755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.976523][ T8755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 10:50:19 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 220.052438][ T8755] team0: Port device team_slave_0 added [ 220.068917][ T8755] team0: Port device team_slave_1 added [ 220.155822][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 220.163099][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.189451][ T8755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 10:50:19 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0xce) [ 220.323460][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.330926][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.357641][ T8755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 10:50:19 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0xce) [ 220.589831][ T8755] device hsr_slave_0 entered promiscuous mode [ 220.623185][ T8755] device hsr_slave_1 entered promiscuous mode [ 220.662255][ T8755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.670002][ T8755] Cannot create hsr debugfs directory 10:50:19 executing program 0: syz_init_net_socket$ax25(0x3, 0x0, 0xce) [ 221.084672][ T8755] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 221.218779][ T8755] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 221.379006][ T8755] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 221.538961][ T8755] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 221.932920][ T8755] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.965384][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.974823][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.997899][ T8755] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.025961][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.035993][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.045518][ T3824] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.052812][ T3824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.075985][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.085846][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.095967][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.105572][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.112893][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.121887][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.153196][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.164221][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.174867][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.217695][ T8755] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 222.228360][ T8755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.244525][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.254274][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.264271][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.274153][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.283990][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.293735][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.303485][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.363271][ T8755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 222.383908][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.392840][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 222.400629][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 222.443547][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.453140][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.510139][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.520520][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.537986][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.547649][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.561734][ T8755] device veth0_vlan entered promiscuous mode [ 222.588586][ T8755] device veth1_vlan entered promiscuous mode [ 222.650423][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 222.660425][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 222.669990][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 222.679950][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 222.706798][ T8755] device veth0_macvtap entered promiscuous mode [ 222.729297][ T8755] device veth1_macvtap entered promiscuous mode [ 222.775475][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 222.787259][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.801592][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 222.823277][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 222.833588][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 222.843333][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 222.856263][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 222.885453][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 222.896174][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 222.911108][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 222.919788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 222.931167][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:50:22 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) r8 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000580)) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='/dev/vsock\x00'}, 0x10) fstat(r9, &(0x7f0000000640)) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000700)=""/225) 10:50:22 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0x0) 10:50:23 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0x0) 10:50:23 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) r8 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000580)) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='/dev/vsock\x00'}, 0x10) fstat(r9, &(0x7f0000000640)) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000700)=""/225) 10:50:23 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0x0) 10:50:23 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) r8 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000580)) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='/dev/vsock\x00'}, 0x10) fstat(r9, &(0x7f0000000640)) ioctl$KVM_GET_EMULATED_CPUID(0xffffffffffffffff, 0xc008ae09, &(0x7f0000000700)=""/225) 10:50:23 executing program 0 (fault-call:0 fault-nth:0): syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 224.460492][ T9029] FAULT_INJECTION: forcing a failure. [ 224.460492][ T9029] name failslab, interval 1, probability 0, space 0, times 1 [ 224.479453][ T9029] CPU: 0 PID: 9029 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 224.488841][ T9029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 224.499176][ T9029] Call Trace: [ 224.502785][ T9029] dump_stack+0x1df/0x240 [ 224.507344][ T9029] should_fail+0x8b7/0x9e0 [ 224.511930][ T9029] __should_failslab+0x1f6/0x290 [ 224.517389][ T9029] should_failslab+0x29/0x70 [ 224.522157][ T9029] kmem_cache_alloc+0xd0/0xd70 [ 224.527664][ T9029] ? fsnotify_parent+0xbe/0x410 [ 224.533167][ T9029] ? getname_flags+0x12e/0xb00 [ 224.538281][ T9029] ? kmsan_get_metadata+0x11d/0x180 [ 224.543727][ T9029] ? kmsan_get_metadata+0x11d/0x180 [ 224.550496][ T9029] getname_flags+0x12e/0xb00 [ 224.555579][ T9029] getname+0x55/0x60 [ 224.559543][ T9029] do_sys_openat2+0x7e6/0xe30 [ 224.564523][ T9029] __se_compat_sys_open+0x21b/0x280 [ 224.570391][ T9029] ? __ia32_sys_openat2+0x70/0x70 [ 224.575696][ T9029] __ia32_compat_sys_open+0x4a/0x70 [ 224.581530][ T9029] __do_fast_syscall_32+0x2aa/0x400 [ 224.587202][ T9029] do_fast_syscall_32+0x6b/0xd0 [ 224.592290][ T9029] do_SYSENTER_32+0x73/0x90 [ 224.598214][ T9029] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 224.605103][ T9029] RIP: 0023:0xf7fe0549 [ 224.609375][ T9029] Code: Bad RIP value. [ 224.613905][ T9029] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 224.622458][ T9029] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 224.630699][ T9029] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 224.639118][ T9029] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 224.647940][ T9029] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 224.657324][ T9029] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:24 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) r8 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000580)) r9 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='/dev/vsock\x00'}, 0x10) fstat(r9, &(0x7f0000000640)) 10:50:24 executing program 0 (fault-call:0 fault-nth:1): syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:24 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) r8 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000580)) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000600)={&(0x7f00000005c0)='/dev/vsock\x00'}, 0x10) [ 225.194672][ T9038] FAULT_INJECTION: forcing a failure. [ 225.194672][ T9038] name failslab, interval 1, probability 0, space 0, times 0 [ 225.208666][ T9038] CPU: 1 PID: 9038 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 225.217997][ T9038] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.228187][ T9038] Call Trace: [ 225.231551][ T9038] dump_stack+0x1df/0x240 [ 225.236173][ T9038] should_fail+0x8b7/0x9e0 [ 225.240713][ T9038] __should_failslab+0x1f6/0x290 [ 225.246588][ T9038] should_failslab+0x29/0x70 [ 225.252431][ T9038] kmem_cache_alloc+0xd0/0xd70 [ 225.257771][ T9038] ? __alloc_file+0x90/0x720 [ 225.263323][ T9038] ? kmsan_get_metadata+0x11d/0x180 [ 225.269863][ T9038] __alloc_file+0x90/0x720 [ 225.275710][ T9038] alloc_empty_file+0x1e9/0x4a0 [ 225.281509][ T9038] path_openat+0xfc/0x5d50 [ 225.286978][ T9038] ? try_charge+0xc1/0x3f10 [ 225.291999][ T9038] ? kmsan_get_metadata+0x11d/0x180 [ 225.297264][ T9038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 225.303357][ T9038] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 225.310331][ T9038] ? should_fail+0x208/0x9e0 [ 225.315183][ T9038] ? kmsan_get_metadata+0x4f/0x180 [ 225.321020][ T9038] ? kmsan_get_metadata+0x11d/0x180 [ 225.327079][ T9038] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 225.333880][ T9038] ? kmsan_get_metadata+0x4f/0x180 [ 225.339231][ T9038] ? kmsan_internal_set_origin+0x75/0xb0 [ 225.346828][ T9038] ? kmsan_get_metadata+0x11d/0x180 [ 225.352240][ T9038] do_filp_open+0x2b8/0x710 [ 225.357251][ T9038] do_sys_openat2+0x96f/0xe30 [ 225.362109][ T9038] __se_compat_sys_open+0x21b/0x280 [ 225.367874][ T9038] ? __ia32_sys_openat2+0x70/0x70 [ 225.373323][ T9038] __ia32_compat_sys_open+0x4a/0x70 [ 225.378836][ T9038] __do_fast_syscall_32+0x2aa/0x400 [ 225.384834][ T9038] do_fast_syscall_32+0x6b/0xd0 [ 225.390286][ T9038] do_SYSENTER_32+0x73/0x90 [ 225.395060][ T9038] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 225.401590][ T9038] RIP: 0023:0xf7fe0549 [ 225.406034][ T9038] Code: Bad RIP value. [ 225.410249][ T9038] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 225.419440][ T9038] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 225.428277][ T9038] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 225.436926][ T9038] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 225.445873][ T9038] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 225.455318][ T9038] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:24 executing program 0 (fault-call:0 fault-nth:2): syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 225.771654][ T9047] FAULT_INJECTION: forcing a failure. [ 225.771654][ T9047] name failslab, interval 1, probability 0, space 0, times 0 [ 225.785901][ T9047] CPU: 0 PID: 9047 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 225.795180][ T9047] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 225.806113][ T9047] Call Trace: [ 225.810023][ T9047] dump_stack+0x1df/0x240 [ 225.814834][ T9047] should_fail+0x8b7/0x9e0 [ 225.819757][ T9047] __should_failslab+0x1f6/0x290 [ 225.825195][ T9047] should_failslab+0x29/0x70 [ 225.830157][ T9047] kmem_cache_alloc+0xd0/0xd70 [ 225.835685][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 225.841970][ T9047] ? security_file_alloc+0x98/0x520 [ 225.848415][ T9047] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 225.854781][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 225.860581][ T9047] security_file_alloc+0x98/0x520 [ 225.866291][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 225.872404][ T9047] __alloc_file+0x1e8/0x720 [ 225.877053][ T9047] alloc_empty_file+0x1e9/0x4a0 [ 225.882124][ T9047] path_openat+0xfc/0x5d50 [ 225.886690][ T9047] ? try_charge+0xc1/0x3f10 [ 225.891786][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 225.897310][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 225.902838][ T9047] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 225.909072][ T9047] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 225.915813][ T9047] ? should_fail+0x208/0x9e0 [ 225.920719][ T9047] ? kmsan_get_metadata+0x4f/0x180 [ 225.926374][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 225.932015][ T9047] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 225.938218][ T9047] ? kmsan_get_metadata+0x4f/0x180 [ 225.943741][ T9047] ? kmsan_internal_set_origin+0x75/0xb0 [ 225.949857][ T9047] ? kmsan_get_metadata+0x11d/0x180 [ 225.955598][ T9047] do_filp_open+0x2b8/0x710 [ 225.960307][ T9047] do_sys_openat2+0x96f/0xe30 [ 225.965512][ T9047] __se_compat_sys_open+0x21b/0x280 [ 225.971302][ T9047] ? __ia32_sys_openat2+0x70/0x70 [ 225.976562][ T9047] __ia32_compat_sys_open+0x4a/0x70 [ 225.981995][ T9047] __do_fast_syscall_32+0x2aa/0x400 [ 225.988786][ T9047] do_fast_syscall_32+0x6b/0xd0 [ 225.994561][ T9047] do_SYSENTER_32+0x73/0x90 [ 225.999224][ T9047] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 226.006120][ T9047] RIP: 0023:0xf7fe0549 [ 226.010651][ T9047] Code: Bad RIP value. 10:50:25 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) r8 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000580)) [ 226.014982][ T9047] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 226.023921][ T9047] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 226.032936][ T9047] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 226.041830][ T9047] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 226.050738][ T9047] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 226.058842][ T9047] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:25 executing program 0 (fault-call:0 fault-nth:3): syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:25 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) [ 226.392867][ T9053] FAULT_INJECTION: forcing a failure. [ 226.392867][ T9053] name failslab, interval 1, probability 0, space 0, times 0 [ 226.407358][ T9053] CPU: 0 PID: 9053 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 226.416143][ T9053] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 226.426885][ T9053] Call Trace: [ 226.430549][ T9053] dump_stack+0x1df/0x240 [ 226.435227][ T9053] should_fail+0x8b7/0x9e0 [ 226.440083][ T9053] __should_failslab+0x1f6/0x290 [ 226.445747][ T9053] should_failslab+0x29/0x70 [ 226.450777][ T9053] kmem_cache_alloc_trace+0xf3/0xd70 [ 226.456880][ T9053] ? kmsan_get_metadata+0x11d/0x180 [ 226.463018][ T9053] ? proc_self_get_link+0x19f/0x3a0 [ 226.469075][ T9053] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 226.475527][ T9053] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 226.482101][ T9053] ? kmsan_get_metadata+0x11d/0x180 [ 226.488066][ T9053] proc_self_get_link+0x19f/0x3a0 [ 226.493343][ T9053] ? proc_setup_self+0x5c0/0x5c0 [ 226.498402][ T9053] step_into+0x1f9e/0x2be0 [ 226.502891][ T9053] ? lookup_fast+0x3ab/0xa10 [ 226.508108][ T9053] walk_component+0x802/0xac0 [ 226.513274][ T9053] link_path_walk+0x98f/0x1160 [ 226.518375][ T9053] path_openat+0x34d/0x5d50 [ 226.523312][ T9053] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 226.529987][ T9053] ? should_fail+0x208/0x9e0 [ 226.534796][ T9053] ? kmsan_get_metadata+0x4f/0x180 [ 226.540544][ T9053] ? kmsan_get_metadata+0x11d/0x180 [ 226.546337][ T9053] ? kmsan_get_metadata+0x4f/0x180 [ 226.551971][ T9053] ? kmsan_internal_set_origin+0x75/0xb0 [ 226.557935][ T9053] ? kmsan_get_metadata+0x11d/0x180 [ 226.563767][ T9053] do_filp_open+0x2b8/0x710 [ 226.568560][ T9053] do_sys_openat2+0x96f/0xe30 [ 226.573680][ T9053] __se_compat_sys_open+0x21b/0x280 [ 226.579322][ T9053] ? __ia32_sys_openat2+0x70/0x70 [ 226.584883][ T9053] __ia32_compat_sys_open+0x4a/0x70 [ 226.590297][ T9053] __do_fast_syscall_32+0x2aa/0x400 [ 226.595659][ T9053] do_fast_syscall_32+0x6b/0xd0 [ 226.600895][ T9053] do_SYSENTER_32+0x73/0x90 [ 226.605754][ T9053] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 226.612466][ T9053] RIP: 0023:0xf7fe0549 [ 226.616560][ T9053] Code: Bad RIP value. [ 226.620747][ T9053] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 226.629369][ T9053] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 226.637735][ T9053] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 226.646513][ T9053] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 226.654992][ T9053] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 226.663385][ T9053] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:26 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) 10:50:26 executing program 0 (fault-call:0 fault-nth:4): syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 227.063268][ T9066] FAULT_INJECTION: forcing a failure. [ 227.063268][ T9066] name failslab, interval 1, probability 0, space 0, times 0 [ 227.077199][ T9066] CPU: 1 PID: 9066 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 227.086041][ T9066] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.096462][ T9066] Call Trace: [ 227.100263][ T9066] dump_stack+0x1df/0x240 [ 227.104803][ T9066] should_fail+0x8b7/0x9e0 [ 227.109774][ T9066] __should_failslab+0x1f6/0x290 [ 227.115069][ T9066] should_failslab+0x29/0x70 [ 227.120141][ T9066] kmem_cache_alloc+0xd0/0xd70 [ 227.125307][ T9066] ? do_SYSENTER_32+0x73/0x90 [ 227.130417][ T9066] ? entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 227.137376][ T9066] ? __d_alloc+0x8e/0xc30 [ 227.141977][ T9066] ? kmsan_get_metadata+0x11d/0x180 [ 227.147594][ T9066] __d_alloc+0x8e/0xc30 [ 227.152997][ T9066] ? kmsan_get_metadata+0x11d/0x180 [ 227.158731][ T9066] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 227.164712][ T9066] d_alloc_parallel+0x135/0x1f40 [ 227.169889][ T9066] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 227.176166][ T9066] ? kmsan_get_metadata+0x4f/0x180 [ 227.181719][ T9066] ? kmsan_get_metadata+0x4f/0x180 [ 227.187393][ T9066] ? kmsan_internal_set_origin+0x75/0xb0 [ 227.193309][ T9066] ? kmsan_get_metadata+0x11d/0x180 [ 227.198787][ T9066] __lookup_slow+0x191/0x720 [ 227.203479][ T9066] ? down_read+0xe5/0x290 [ 227.208229][ T9066] walk_component+0x58d/0xac0 [ 227.213209][ T9066] link_path_walk+0x98f/0x1160 [ 227.218429][ T9066] path_openat+0x34d/0x5d50 [ 227.223962][ T9066] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 227.230444][ T9066] ? should_fail+0x208/0x9e0 [ 227.235306][ T9066] ? kmsan_get_metadata+0x4f/0x180 [ 227.240699][ T9066] ? kmsan_get_metadata+0x11d/0x180 [ 227.246384][ T9066] ? kmsan_get_metadata+0x4f/0x180 [ 227.251836][ T9066] ? kmsan_internal_set_origin+0x75/0xb0 [ 227.258028][ T9066] ? kmsan_get_metadata+0x11d/0x180 [ 227.263627][ T9066] do_filp_open+0x2b8/0x710 [ 227.268454][ T9066] ? noop_direct_IO+0x40/0x40 [ 227.273477][ T9066] do_sys_openat2+0x96f/0xe30 [ 227.278279][ T9066] __se_compat_sys_open+0x21b/0x280 [ 227.283762][ T9066] ? __ia32_sys_openat2+0x70/0x70 [ 227.289248][ T9066] __ia32_compat_sys_open+0x4a/0x70 [ 227.294734][ T9066] __do_fast_syscall_32+0x2aa/0x400 [ 227.300216][ T9066] do_fast_syscall_32+0x6b/0xd0 [ 227.305355][ T9066] do_SYSENTER_32+0x73/0x90 [ 227.310252][ T9066] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 227.316647][ T9066] RIP: 0023:0xf7fe0549 [ 227.321196][ T9066] Code: Bad RIP value. [ 227.325319][ T9066] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 227.334605][ T9066] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 227.342655][ T9066] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 227.351069][ T9066] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 10:50:26 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) sendfile64(r6, r7, &(0x7f0000000500)=0x2, 0x7) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) [ 227.359327][ T9066] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 227.367767][ T9066] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:26 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00', 0x0, 0x14}, 0x10) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000580)) 10:50:26 executing program 0 (fault-call:0 fault-nth:5): syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 227.804472][ T9076] FAULT_INJECTION: forcing a failure. [ 227.804472][ T9076] name failslab, interval 1, probability 0, space 0, times 0 [ 227.817946][ T9076] CPU: 1 PID: 9076 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 227.827298][ T9076] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 227.838620][ T9076] Call Trace: [ 227.842289][ T9076] dump_stack+0x1df/0x240 [ 227.846992][ T9076] should_fail+0x8b7/0x9e0 [ 227.851625][ T9076] __should_failslab+0x1f6/0x290 [ 227.857214][ T9076] should_failslab+0x29/0x70 [ 227.862298][ T9076] kmem_cache_alloc+0xd0/0xd70 [ 227.867728][ T9076] ? proc_alloc_inode+0x5c/0x160 [ 227.873295][ T9076] ? kmsan_get_metadata+0x11d/0x180 [ 227.878895][ T9076] proc_alloc_inode+0x5c/0x160 [ 227.884047][ T9076] ? proc_invalidate_siblings_dcache+0x890/0x890 [ 227.891038][ T9076] new_inode_pseudo+0xb1/0x590 [ 227.896606][ T9076] new_inode+0x5a/0x3d0 [ 227.901060][ T9076] ? kmsan_get_metadata+0x11d/0x180 [ 227.906845][ T9076] ? kmsan_set_origin_checked+0x95/0xf0 [ 227.913883][ T9076] proc_pid_make_inode+0x77/0xb10 [ 227.919658][ T9076] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 227.925870][ T9076] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 227.932054][ T9076] proc_pident_instantiate+0xf8/0x4e0 [ 227.937946][ T9076] ? bcmp+0xd6/0x190 [ 227.942234][ T9076] proc_tgid_base_lookup+0x294/0x3f0 [ 227.947734][ T9076] ? proc_pident_instantiate+0x4e0/0x4e0 [ 227.953638][ T9076] __lookup_slow+0x550/0x720 [ 227.958497][ T9076] walk_component+0x58d/0xac0 [ 227.963547][ T9076] link_path_walk+0x98f/0x1160 [ 227.968986][ T9076] path_openat+0x34d/0x5d50 [ 227.973711][ T9076] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 227.980496][ T9076] ? should_fail+0x208/0x9e0 [ 227.985354][ T9076] ? kmsan_get_metadata+0x4f/0x180 [ 227.991246][ T9076] ? kmsan_get_metadata+0x11d/0x180 [ 227.996995][ T9076] ? kmsan_get_metadata+0x4f/0x180 [ 228.002462][ T9076] ? kmsan_internal_set_origin+0x75/0xb0 [ 228.009233][ T9076] ? kmsan_get_metadata+0x11d/0x180 [ 228.015262][ T9076] do_filp_open+0x2b8/0x710 [ 228.020522][ T9076] ? noop_direct_IO+0x40/0x40 [ 228.025831][ T9076] do_sys_openat2+0x96f/0xe30 [ 228.031141][ T9076] __se_compat_sys_open+0x21b/0x280 [ 228.036886][ T9076] ? __ia32_sys_openat2+0x70/0x70 [ 228.043054][ T9076] __ia32_compat_sys_open+0x4a/0x70 [ 228.048809][ T9076] __do_fast_syscall_32+0x2aa/0x400 [ 228.054593][ T9076] do_fast_syscall_32+0x6b/0xd0 [ 228.060223][ T9076] do_SYSENTER_32+0x73/0x90 [ 228.065350][ T9076] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 228.072122][ T9076] RIP: 0023:0xf7fe0549 [ 228.076778][ T9076] Code: Bad RIP value. [ 228.081392][ T9076] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 228.094172][ T9076] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 228.103163][ T9076] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 228.111845][ T9076] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 228.120420][ T9076] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 228.128924][ T9076] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:27 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) openat$snapshot(0xffffff9c, &(0x7f0000000440)='/dev/snapshot\x00', 0x200001, 0x0) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000580)) 10:50:27 executing program 0 (fault-call:0 fault-nth:6): syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:27 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$USBDEVFS_GET_CAPABILITIES(r5, 0x8004551a, &(0x7f0000000400)) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, &(0x7f0000000580)) [ 228.608898][ T9085] FAULT_INJECTION: forcing a failure. [ 228.608898][ T9085] name failslab, interval 1, probability 0, space 0, times 0 [ 228.621996][ T9085] CPU: 0 PID: 9085 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 228.630664][ T9085] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 228.640979][ T9085] Call Trace: [ 228.644342][ T9085] dump_stack+0x1df/0x240 [ 228.648737][ T9085] should_fail+0x8b7/0x9e0 [ 228.653222][ T9085] __should_failslab+0x1f6/0x290 [ 228.658208][ T9085] should_failslab+0x29/0x70 [ 228.663067][ T9085] kmem_cache_alloc+0xd0/0xd70 [ 228.667898][ T9085] ? security_inode_alloc+0x98/0x4e0 [ 228.673238][ T9085] ? __should_failslab+0x1f6/0x290 [ 228.678441][ T9085] ? kmsan_get_metadata+0x11d/0x180 [ 228.683829][ T9085] ? kmsan_get_metadata+0x11d/0x180 [ 228.689082][ T9085] security_inode_alloc+0x98/0x4e0 [ 228.694249][ T9085] inode_init_always+0x4dd/0xad0 [ 228.699253][ T9085] new_inode_pseudo+0x1a2/0x590 [ 228.704177][ T9085] new_inode+0x5a/0x3d0 [ 228.708386][ T9085] ? kmsan_get_metadata+0x11d/0x180 [ 228.713637][ T9085] ? kmsan_set_origin_checked+0x95/0xf0 [ 228.719265][ T9085] proc_pid_make_inode+0x77/0xb10 [ 228.724344][ T9085] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 228.730218][ T9085] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 228.736106][ T9085] proc_pident_instantiate+0xf8/0x4e0 [ 228.741554][ T9085] ? bcmp+0xd6/0x190 [ 228.745615][ T9085] proc_tgid_base_lookup+0x294/0x3f0 [ 228.750961][ T9085] ? proc_pident_instantiate+0x4e0/0x4e0 [ 228.756644][ T9085] __lookup_slow+0x550/0x720 [ 228.761296][ T9085] walk_component+0x58d/0xac0 [ 228.766286][ T9085] link_path_walk+0x98f/0x1160 [ 228.771120][ T9085] path_openat+0x34d/0x5d50 [ 228.775713][ T9085] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 228.781916][ T9085] ? should_fail+0x208/0x9e0 [ 228.786555][ T9085] ? kmsan_get_metadata+0x11d/0x180 [ 228.791881][ T9085] ? kmsan_get_metadata+0x4f/0x180 [ 228.797069][ T9085] ? kmsan_internal_set_origin+0x75/0xb0 [ 228.802847][ T9085] ? kmsan_get_metadata+0x11d/0x180 [ 228.808153][ T9085] do_filp_open+0x2b8/0x710 [ 228.812746][ T9085] ? noop_direct_IO+0x40/0x40 [ 228.817739][ T9085] do_sys_openat2+0x96f/0xe30 [ 228.822484][ T9085] __se_compat_sys_open+0x21b/0x280 [ 228.828615][ T9085] ? __ia32_sys_openat2+0x70/0x70 [ 228.833688][ T9085] __ia32_compat_sys_open+0x4a/0x70 [ 228.839286][ T9085] __do_fast_syscall_32+0x2aa/0x400 [ 228.844753][ T9085] do_fast_syscall_32+0x6b/0xd0 [ 228.849676][ T9085] do_SYSENTER_32+0x73/0x90 [ 228.854229][ T9085] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 228.860580][ T9085] RIP: 0023:0xf7fe0549 [ 228.864660][ T9085] Code: Bad RIP value. [ 228.868758][ T9085] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 228.877303][ T9085] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 228.885303][ T9085] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 228.893332][ T9085] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 228.901347][ T9085] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 228.909354][ T9085] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:28 executing program 0 (fault-call:0 fault-nth:7): syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:28 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) pipe(&(0x7f00000003c0)) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000580)) [ 229.214402][ T9093] FAULT_INJECTION: forcing a failure. [ 229.214402][ T9093] name failslab, interval 1, probability 0, space 0, times 0 [ 229.227373][ T9093] CPU: 0 PID: 9093 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 229.236029][ T9093] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.246184][ T9093] Call Trace: [ 229.249579][ T9093] dump_stack+0x1df/0x240 [ 229.254016][ T9093] should_fail+0x8b7/0x9e0 [ 229.258533][ T9093] __should_failslab+0x1f6/0x290 [ 229.263528][ T9093] should_failslab+0x29/0x70 [ 229.268172][ T9093] kmem_cache_alloc+0xd0/0xd70 [ 229.272974][ T9093] ? __d_alloc+0x8e/0xc30 [ 229.277612][ T9093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 229.283466][ T9093] ? kmsan_get_metadata+0x11d/0x180 [ 229.288702][ T9093] __d_alloc+0x8e/0xc30 [ 229.292911][ T9093] ? kmsan_get_metadata+0x4f/0x180 [ 229.298071][ T9093] ? kmsan_get_metadata+0x11d/0x180 [ 229.303319][ T9093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 229.309167][ T9093] d_alloc_parallel+0x135/0x1f40 [ 229.314149][ T9093] ? __d_lookup+0x71e/0x850 [ 229.318695][ T9093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 229.324557][ T9093] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 229.330508][ T9093] path_openat+0x1321/0x5d50 [ 229.335176][ T9093] ? should_fail+0x208/0x9e0 [ 229.339829][ T9093] ? kmsan_get_metadata+0x11d/0x180 [ 229.345080][ T9093] do_filp_open+0x2b8/0x710 [ 229.349655][ T9093] ? noop_direct_IO+0x40/0x40 [ 229.354389][ T9093] do_sys_openat2+0x96f/0xe30 [ 229.359157][ T9093] __se_compat_sys_open+0x21b/0x280 [ 229.364421][ T9093] ? __ia32_sys_openat2+0x70/0x70 [ 229.369497][ T9093] __ia32_compat_sys_open+0x4a/0x70 [ 229.374749][ T9093] __do_fast_syscall_32+0x2aa/0x400 [ 229.380355][ T9093] do_fast_syscall_32+0x6b/0xd0 [ 229.385265][ T9093] do_SYSENTER_32+0x73/0x90 [ 229.389901][ T9093] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 229.396252][ T9093] RIP: 0023:0xf7fe0549 [ 229.400351][ T9093] Code: Bad RIP value. [ 229.404436][ T9093] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 229.412886][ T9093] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 229.420889][ T9093] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 229.428971][ T9093] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 229.437064][ T9093] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 229.445066][ T9093] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:28 executing program 0 (fault-call:0 fault-nth:8): syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:29 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000340)={r4, 0x6}, &(0x7f0000000380)=0x8) r5 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r5, 0x541b, &(0x7f0000000580)) [ 229.833133][ T9101] FAULT_INJECTION: forcing a failure. [ 229.833133][ T9101] name failslab, interval 1, probability 0, space 0, times 0 [ 229.846244][ T9101] CPU: 0 PID: 9101 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 229.854907][ T9101] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 229.865026][ T9101] Call Trace: [ 229.868419][ T9101] dump_stack+0x1df/0x240 [ 229.872874][ T9101] should_fail+0x8b7/0x9e0 [ 229.877413][ T9101] __should_failslab+0x1f6/0x290 [ 229.882454][ T9101] should_failslab+0x29/0x70 [ 229.887162][ T9101] kmem_cache_alloc+0xd0/0xd70 [ 229.892037][ T9101] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 229.898215][ T9101] ? proc_alloc_inode+0x5c/0x160 [ 229.903267][ T9101] ? kmsan_get_metadata+0x11d/0x180 [ 229.908579][ T9101] proc_alloc_inode+0x5c/0x160 [ 229.913476][ T9101] ? proc_invalidate_siblings_dcache+0x890/0x890 [ 229.919896][ T9101] new_inode_pseudo+0xb1/0x590 [ 229.924737][ T9101] new_inode+0x5a/0x3d0 [ 229.928945][ T9101] ? kmsan_get_metadata+0x11d/0x180 [ 229.934201][ T9101] proc_pid_make_inode+0x77/0xb10 [ 229.939527][ T9101] ? bcmp+0xd6/0x190 [ 229.943479][ T9101] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 229.949334][ T9101] proc_ns_dir_lookup+0x319/0x600 [ 229.954413][ T9101] ? proc_ns_dir_readdir+0x910/0x910 [ 229.959744][ T9101] path_openat+0x2398/0x5d50 [ 229.965409][ T9101] ? should_fail+0x208/0x9e0 [ 229.970103][ T9101] ? kmsan_get_metadata+0x11d/0x180 [ 229.975372][ T9101] do_filp_open+0x2b8/0x710 [ 229.979956][ T9101] ? noop_direct_IO+0x40/0x40 [ 229.984704][ T9101] do_sys_openat2+0x96f/0xe30 [ 229.989454][ T9101] __se_compat_sys_open+0x21b/0x280 [ 229.994751][ T9101] ? __ia32_sys_openat2+0x70/0x70 [ 229.999835][ T9101] __ia32_compat_sys_open+0x4a/0x70 [ 230.005083][ T9101] __do_fast_syscall_32+0x2aa/0x400 [ 230.010344][ T9101] do_fast_syscall_32+0x6b/0xd0 [ 230.015246][ T9101] do_SYSENTER_32+0x73/0x90 [ 230.019816][ T9101] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.026184][ T9101] RIP: 0023:0xf7fe0549 [ 230.030262][ T9101] Code: Bad RIP value. [ 230.034345][ T9101] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 230.042831][ T9101] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 230.050836][ T9101] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 230.058856][ T9101] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 230.067124][ T9101] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.075122][ T9101] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:29 executing program 2: kexec_load(0xfffffffb, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000000)="5140fbfe73a72e64c50a6f1716876361a65cc18418b71eb902080919d871fe847db053554aaa5dd21622f8e685ef8d9ab690f0532e", 0x35, 0xa23, 0x10001}, {&(0x7f0000000040)="91ed8b912e1d8edfc84f49f53c1bd82cc9e7a8136475e8a812ab348d28b66428c4a254dc65018a26409f95a103a378e68562980b68931a7e747169c0ae5676a144676302632f90bcb39f6fabb6b7be7beb73bdf45d6eed3fd85b0fdb0c3a9919f66175ae47bab7cd9a71403d67", 0x6d, 0x9, 0x80}, {&(0x7f00000000c0)="129503d94cac4d929f6d0628895a45ec1075e92b34d67a702e6546afcd7a417be76ef652078ec33605aad36b1a11734373a7086afdf4", 0x36, 0x2, 0x3}, {&(0x7f0000000100)="5c7db6ee0f5c8cc44b3e1d8c81ac139ebd3a6fd64643ea0bc716563836ce4ad164762f56bccd4ca0dbea712f948b08b9aea19ceac1d65b0056234a2f59dbcc852ee1161424d29ad64e2fe030a602d7aaa57fad7d78237c83bec457a82217c6d6d733f4262d114e97fa658574caf5d01b26a5a03e5e739c03d1d98912f2560af9fcf519078dbb8aba829c346c9c1d9b1035ea7f50afb658fd28b6fb2dcbd94ead32c7b070a0ed79421cf630091f33abc0106adb14dd30d652b26349d405d7da121a373e767befdbb62fc861450b349c060ecaa65addcc569e2655263c52e3", 0xde, 0x3f, 0x1}, {&(0x7f0000000200)="8930723284f8794ef3e4b4d53493a310d9e7a751d55b895b531bb5650b753066396862a28bbc1378425c62e1a9a389e3a33d0f3579acb8b17c060d6c7df2f5aaba03f1d0ed71b89fd035fac42df6896691da15583b7405a4d19e8d197afb9d861d7ae2a436c935993f341a13d29d2326b5c9923829eba07d2124a688418d2ddb6d2f85786c3298b80ddd4bca50a0037e5de5c97a4dcc7afbebe9bc46b226cac00f017ff0c08aed4948f6fb8e5153d136c90fba095ffccb26ede19c41e92b4645daf51a2244ea4ea0dd3a88958ca791ded91bca6838e8c6ce04d88084b2b7b4ed7015a46d7b16", 0xe6, 0x1, 0x8}, {&(0x7f0000000300)="ba7c9e5cb46540479e452f590256e5e3eff15358010eaa6efef7f8e40d1a9025618c820d90321368ea4629837b4e5add7359e78e3d775339421baebd8fce2edb6d9f74388f9560258fef024eafcb123ee82a20ab63d7ed88f7763cd1c3a1c324fb7ed83fe4c3c02d946b006f0162a478041d890043de039919506a63c20fd7f9ff9ac000b48023a99cc0de5f10bbafa761dd31f6635b77c3650fb25057e466123c7a57dce361ef74da29eba53b113313e9ed8228ef6864bdc144bd9cd671f919eacd051fa2a1016e1a91d2dc803401dccbe765aedfaa499e115d2000ad82ee68", 0xe0, 0x921, 0x400}, {&(0x7f0000000400)="ceece68fde89052d777484568c41c6dfc61f9d6a712fc43ddf85980a83542f7ffe558cd44634b5effef7425810fd84b1bc3d9e8520b27e4a5c773a14da3e24af590c4c92776c46f198c098dbe6c52260b54e6b02c67bedce281dd2de86f014390f09a5830236ef3df1e68d29a3d60765219576769755ea71c3e727e774a92bf4962d03d1b833b7a5e1699f9313113b8b2056f3e48a9e321e4e7e5cdf942949405ba1267c142dc3800b", 0xa9, 0x3f, 0xfffffffd}], 0x1) socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$VIDIOC_ENUMINPUT(0xffffffffffffffff, 0xc04c561a, &(0x7f0000000540)={0x10001, "57e22fa2a20d294229f62e943a024adbbfb8395c8f74fc8f04cf543ce036882e", 0x3, 0x7f, 0x3, 0x2000000, 0x7000000, 0x4}) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000680)={&(0x7f0000000600)={0x4c, 0x2, 0x3, 0x801, 0x0, 0x0, {0x3, 0x0, 0x2}, [@NFQA_CFG_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFQA_CFG_FLAGS={0x8}, @NFQA_CFG_QUEUE_MAXLEN={0x8, 0x3, 0x1, 0x0, 0x9}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x6, 0x1}}, @NFQA_CFG_CMD={0x8, 0x1, {0x2, 0x0, 0x1a}}, @NFQA_CFG_PARAMS={0x9, 0x2, {0x80000001, 0x3}}]}, 0x4c}, 0x1, 0x0, 0x0, 0x810}, 0x2400c100) r0 = openat$bsg(0xffffff9c, &(0x7f0000000700)='/dev/bsg\x00', 0x400000, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000780)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000880)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x4c, r1, 0x300, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x7, 0x6, 'rr\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0xd}}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}, @IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wrr\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1f}]}, 0x4c}, 0x1, 0x0, 0x0, 0x24008004}, 0x800) r2 = openat$fuse(0xffffff9c, &(0x7f00000008c0)='/dev/fuse\x00', 0x2, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000900)={{{@in, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@loopback}, 0x0, @in6=@dev}}, &(0x7f0000000a00)=0xe4) fstat(0xffffffffffffffff, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(r2, &(0x7f0000000ac0)={0x78, 0x0, 0x4, {0x63c, 0x8000000, 0x0, {0x6, 0x9, 0x3f, 0x8001, 0x7fff, 0xa11, 0x200, 0x80000000, 0x1, 0xb09, 0x1d5, r3, r4, 0x800, 0x1ff}}}, 0x78) syz_mount_image$tmpfs(&(0x7f0000000b40)='tmpfs\x00', &(0x7f0000000b80)='./file0\x00', 0x81, 0x5, &(0x7f0000000dc0)=[{&(0x7f0000000bc0)="61b71bf518fa72febdc9ecad04", 0xd, 0x9}, {&(0x7f0000000c00)="216b80", 0x3, 0xce8}, {&(0x7f0000000c40)="d2af95d2ab1250b12f3438a4e613f8f0fa61e97569899e04e2ff7daa898343f203099d2ff932ff9f39010edd8eb5a51366d3e68eb874d4aeb602eba0bd5670e210f25f935aab8f63ca9b332abfab8fb2c0b07b4bfd0aa805ee37ee05f2015650cd94596e18e1abac355ddf6a295499a7381bb314689998d42f66145a", 0x7c, 0x6}, {&(0x7f0000000cc0)="944de21e13b339cbe3f72940eded44319642630f22d7dacc2219b135bebd663317a5657d0654b67eced0b9bc5f12658477608a672feade0204fa71682e50d5d577a8163dd2c7c8d1cb214c3259b096fe7e2cad92b2c327de3b1d6a903565798db6f8aa4cb7c9ca06d21bd489761e8351f71dcafe7fd60580b1d11be6e79d1c4ae58f5a2f4343e250f4aae37c8a7a0e9a4494b0c92f8008ea4a19386669fec67b", 0xa0, 0x8}, {&(0x7f0000000d80)="b93247275238ffa75ae3391fcde87c854e9c333e7b3483752c2b61d21a0062f86fc0d2eaaa", 0x25, 0xffffffff}], 0x100000, &(0x7f0000000e00)={[{@nr_blocks={'nr_blocks', 0x3d, [0x37, 0x38, 0x39, 0x38, 0x25]}}], [{@appraise='appraise'}]}) r5 = syz_open_dev$vcsa(&(0x7f0000000e40)='/dev/vcsa#\x00', 0x2, 0x20000) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000ec0)=0x0, &(0x7f0000000f00)=0x4) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000fc0)={&(0x7f0000000e80)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000f80)={&(0x7f0000000f40)={0x30, 0x0, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd4e, 0x4}}]}, 0x30}, 0x1, 0x0, 0x0, 0x41}, 0x24040081) sendmsg$AUDIT_USER_AVC(r5, &(0x7f00000010c0)={&(0x7f0000001000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000001080)={&(0x7f0000001040)={0x10, 0x453, 0x1, 0x70bd28, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x40004}, 0x0) r7 = syz_open_dev$video4linux(&(0x7f0000001100)='/dev/v4l-subdev#\x00', 0x3, 0x12401) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r7, &(0x7f0000001140)={0x50002000}) readahead(0xffffffffffffffff, 0x3, 0x1) ioctl$VIDIOC_S_JPEGCOMP(r5, 0x408c563e, &(0x7f0000001180)={0x7ff, 0xb, 0x9, "f8af9dc375b4414c8739787973649213683e17e750abb37c40ccd37c3e7384995c1cde3b6cb09362026174b1bfc36b0d054f0f6510a397d93aaf0771", 0xa, "a69501f3b0ccffb7c5572249ec6fc5cf4037faac91c2b9e4cf0261a85e375592c267ed1f0e0da47d2ef56e80383a76382b92aae9930606509e678a4f", 0x8}) 10:50:29 executing program 0 (fault-call:0 fault-nth:9): syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:29 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f00000002c0)={0x0, 0x4}, &(0x7f0000000300)=0x8) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000580)) [ 230.437682][ T9109] FAULT_INJECTION: forcing a failure. [ 230.437682][ T9109] name failslab, interval 1, probability 0, space 0, times 0 [ 230.450875][ T9109] CPU: 0 PID: 9109 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 230.459531][ T9109] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 230.469641][ T9109] Call Trace: [ 230.473033][ T9109] dump_stack+0x1df/0x240 [ 230.477434][ T9109] should_fail+0x8b7/0x9e0 [ 230.481953][ T9109] __should_failslab+0x1f6/0x290 [ 230.486943][ T9109] should_failslab+0x29/0x70 [ 230.491585][ T9109] kmem_cache_alloc+0xd0/0xd70 [ 230.496402][ T9109] ? security_inode_alloc+0x98/0x4e0 [ 230.501733][ T9109] ? __should_failslab+0x1f6/0x290 [ 230.506890][ T9109] ? kmsan_get_metadata+0x11d/0x180 [ 230.512142][ T9109] ? kmsan_get_metadata+0x11d/0x180 [ 230.517392][ T9109] security_inode_alloc+0x98/0x4e0 [ 230.522601][ T9109] inode_init_always+0x4dd/0xad0 [ 230.527601][ T9109] new_inode_pseudo+0x1a2/0x590 [ 230.532496][ T9109] new_inode+0x5a/0x3d0 [ 230.536701][ T9109] ? kmsan_get_metadata+0x11d/0x180 [ 230.541958][ T9109] proc_pid_make_inode+0x77/0xb10 [ 230.547035][ T9109] ? bcmp+0xd6/0x190 [ 230.550983][ T9109] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 230.557277][ T9109] proc_ns_dir_lookup+0x319/0x600 [ 230.562359][ T9109] ? proc_ns_dir_readdir+0x910/0x910 [ 230.567749][ T9109] path_openat+0x2398/0x5d50 [ 230.572497][ T9109] ? should_fail+0x208/0x9e0 [ 230.577150][ T9109] ? kmsan_get_metadata+0x11d/0x180 [ 230.582389][ T9109] do_filp_open+0x2b8/0x710 [ 230.586969][ T9109] ? noop_direct_IO+0x40/0x40 [ 230.591714][ T9109] do_sys_openat2+0x96f/0xe30 [ 230.596483][ T9109] __se_compat_sys_open+0x21b/0x280 [ 230.601743][ T9109] ? __ia32_sys_openat2+0x70/0x70 [ 230.606812][ T9109] __ia32_compat_sys_open+0x4a/0x70 [ 230.612063][ T9109] __do_fast_syscall_32+0x2aa/0x400 [ 230.617680][ T9109] do_fast_syscall_32+0x6b/0xd0 [ 230.622581][ T9109] do_SYSENTER_32+0x73/0x90 [ 230.627128][ T9109] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 230.633484][ T9109] RIP: 0023:0xf7fe0549 [ 230.637560][ T9109] Code: Bad RIP value. [ 230.641754][ T9109] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 230.650222][ T9109] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 230.658245][ T9109] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 230.666244][ T9109] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 230.674244][ T9109] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 230.682253][ T9109] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:30 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x202000, 0x0) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000580)) 10:50:30 executing program 0 (fault-call:0 fault-nth:10): syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:30 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, 0x9, 0x6, 0x5, 0x0, 0x0, {0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x3}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}]}, 0x30}, 0x1, 0x0, 0x0, 0x40000}, 0x40000) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000580)) [ 231.163152][ T9118] FAULT_INJECTION: forcing a failure. [ 231.163152][ T9118] name failslab, interval 1, probability 0, space 0, times 0 [ 231.176277][ T9118] CPU: 0 PID: 9118 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 231.184933][ T9118] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.195040][ T9118] Call Trace: [ 231.198392][ T9118] dump_stack+0x1df/0x240 [ 231.202777][ T9118] should_fail+0x8b7/0x9e0 [ 231.207259][ T9118] __should_failslab+0x1f6/0x290 [ 231.212241][ T9118] should_failslab+0x29/0x70 [ 231.216970][ T9118] kmem_cache_alloc+0xd0/0xd70 [ 231.221784][ T9118] ? new_inode_pseudo+0x11d/0x590 [ 231.226880][ T9118] ? kmsan_get_metadata+0x11d/0x180 [ 231.232162][ T9118] new_inode_pseudo+0x11d/0x590 [ 231.237051][ T9118] __ns_get_path+0x284/0x920 [ 231.241701][ T9118] ? netns_get+0x133/0x210 [ 231.246432][ T9118] ns_get_path+0x101/0x1b0 [ 231.250939][ T9118] proc_ns_get_link+0x19c/0x370 [ 231.255938][ T9118] ? proc_ns_instantiate+0x270/0x270 [ 231.261358][ T9118] step_into+0x2155/0x2be0 [ 231.265840][ T9118] ? kmsan_get_metadata+0x11d/0x180 [ 231.271074][ T9118] path_openat+0x320d/0x5d50 [ 231.275926][ T9118] ? kmsan_get_metadata+0x11d/0x180 [ 231.281169][ T9118] do_filp_open+0x2b8/0x710 [ 231.285757][ T9118] do_sys_openat2+0x96f/0xe30 [ 231.290501][ T9118] __se_compat_sys_open+0x21b/0x280 [ 231.295864][ T9118] ? __ia32_sys_openat2+0x70/0x70 [ 231.301027][ T9118] __ia32_compat_sys_open+0x4a/0x70 [ 231.306300][ T9118] __do_fast_syscall_32+0x2aa/0x400 [ 231.311571][ T9118] do_fast_syscall_32+0x6b/0xd0 [ 231.316652][ T9118] do_SYSENTER_32+0x73/0x90 [ 231.321393][ T9118] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 231.327766][ T9118] RIP: 0023:0xf7fe0549 [ 231.331846][ T9118] Code: Bad RIP value. [ 231.335944][ T9118] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 231.344416][ T9118] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 231.352422][ T9118] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 231.360856][ T9118] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 231.368860][ T9118] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 231.376883][ T9118] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 231.566576][ T9120] IPVS: ftp: loaded support on port[0] = 21 [ 231.810502][ T9120] chnl_net:caif_netlink_parms(): no params data found 10:50:31 executing program 0 (fault-call:0 fault-nth:11): syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 232.023784][ T9120] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.031038][ T9120] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.040739][ T9120] device bridge_slave_0 entered promiscuous mode [ 232.087204][ T9247] FAULT_INJECTION: forcing a failure. [ 232.087204][ T9247] name failslab, interval 1, probability 0, space 0, times 0 [ 232.090614][ T9120] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.100141][ T9247] CPU: 1 PID: 9247 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 232.107652][ T9120] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.115683][ T9247] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.115701][ T9247] Call Trace: [ 232.115778][ T9247] dump_stack+0x1df/0x240 [ 232.115854][ T9247] should_fail+0x8b7/0x9e0 [ 232.115926][ T9247] __should_failslab+0x1f6/0x290 [ 232.116001][ T9247] should_failslab+0x29/0x70 [ 232.125143][ T9120] device bridge_slave_1 entered promiscuous mode [ 232.133135][ T9247] kmem_cache_alloc+0xd0/0xd70 [ 232.133220][ T9247] ? security_inode_alloc+0x98/0x4e0 [ 232.171299][ T9247] ? kmsan_get_metadata+0x11d/0x180 [ 232.176720][ T9247] ? kmsan_get_metadata+0x11d/0x180 [ 232.182037][ T9247] security_inode_alloc+0x98/0x4e0 [ 232.187256][ T9247] inode_init_always+0x4dd/0xad0 [ 232.192324][ T9247] new_inode_pseudo+0x1a2/0x590 [ 232.197279][ T9247] __ns_get_path+0x284/0x920 [ 232.201980][ T9247] ? netns_get+0x133/0x210 [ 232.206511][ T9247] ns_get_path+0x101/0x1b0 [ 232.211153][ T9247] proc_ns_get_link+0x19c/0x370 [ 232.216215][ T9247] ? proc_ns_instantiate+0x270/0x270 [ 232.221605][ T9247] step_into+0x2155/0x2be0 [ 232.226143][ T9247] ? kmsan_get_metadata+0x11d/0x180 [ 232.231431][ T9247] path_openat+0x320d/0x5d50 [ 232.236150][ T9247] ? kmsan_get_metadata+0x11d/0x180 [ 232.241529][ T9247] do_filp_open+0x2b8/0x710 [ 232.246339][ T9247] do_sys_openat2+0x96f/0xe30 [ 232.251175][ T9247] __se_compat_sys_open+0x21b/0x280 [ 232.256485][ T9247] ? __ia32_sys_openat2+0x70/0x70 [ 232.261602][ T9247] __ia32_compat_sys_open+0x4a/0x70 [ 232.266862][ T9247] __do_fast_syscall_32+0x2aa/0x400 [ 232.272118][ T9247] do_fast_syscall_32+0x6b/0xd0 [ 232.277020][ T9247] do_SYSENTER_32+0x73/0x90 [ 232.281571][ T9247] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.287924][ T9247] RIP: 0023:0xf7fe0549 [ 232.292001][ T9247] Code: Bad RIP value. [ 232.296085][ T9247] RSP: 002b:00000000f5ddb094 EFLAGS: 00000292 ORIG_RAX: 0000000000000005 [ 232.304569][ T9247] RAX: ffffffffffffffda RBX: 00000000080d74da RCX: 0000000000000000 [ 232.312662][ T9247] RDX: 0000000000000000 RSI: 0000000000028fb0 RDI: 00000000f5ddb12c [ 232.320750][ T9247] RBP: 0000000000000002 R08: 0000000000000000 R09: 0000000000000000 [ 232.328751][ T9247] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 232.336749][ T9247] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 10:50:31 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r2, 0x800c6613, &(0x7f0000000140)=@v1={0x0, @aes256, 0x8, "aa489c7e75bc6013"}) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, &(0x7f0000000580)) [ 232.407118][ T9120] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 232.435618][ T9120] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 232.525917][ T9120] team0: Port device team_slave_0 added [ 232.555281][ T9120] team0: Port device team_slave_1 added [ 232.666183][ T9120] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 232.673330][ T9120] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.699609][ T9120] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 10:50:31 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) socket$phonet_pipe(0x23, 0x5, 0x2) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000580)) [ 232.725813][ T9120] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 232.733046][ T9120] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 232.759204][ T9120] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 232.899334][ T9120] device hsr_slave_0 entered promiscuous mode [ 232.935313][ T9120] device hsr_slave_1 entered promiscuous mode [ 232.974791][ T9120] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 232.982502][ T9120] Cannot create hsr debugfs directory 10:50:32 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = socket$rds(0x15, 0x5, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000080)={@null, @bcast}) getsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x8) 10:50:32 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, &(0x7f0000000100)) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f0000000580)) 10:50:32 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) syz_open_dev$vbi(&(0x7f00000000c0)='/dev/vbi#\x00', 0x3, 0x2) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000580)) [ 233.586333][ T9120] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 233.659657][ T9120] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 233.735307][ T9120] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 233.790736][ T9120] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 234.005568][ T9120] 8021q: adding VLAN 0 to HW filter on device bond0 [ 234.038478][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 234.047976][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 234.070117][ T9120] 8021q: adding VLAN 0 to HW filter on device team0 [ 234.097483][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 234.107240][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 234.117397][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 234.124915][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 234.138463][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 234.155606][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 234.165725][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 234.175160][ T2337] bridge0: port 2(bridge_slave_1) entered blocking state [ 234.182524][ T2337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 234.228248][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 234.238367][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 234.249267][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 234.259299][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 234.269747][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 234.279794][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 234.293298][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 234.322347][ T9120] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 234.333381][ T9120] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 234.355257][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 234.364998][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 234.375335][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 234.384917][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 234.413357][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 234.467012][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 234.475308][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 234.499060][ T9120] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 234.558615][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 234.569261][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 234.629199][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 234.638156][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 234.660119][ T9120] device veth0_vlan entered promiscuous mode [ 234.670071][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 234.681721][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 234.713177][ T9120] device veth1_vlan entered promiscuous mode [ 234.773272][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.782691][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.792197][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.802209][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.823794][ T9120] device veth0_macvtap entered promiscuous mode [ 234.835176][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.860887][ T9120] device veth1_macvtap entered promiscuous mode [ 234.900070][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.911363][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.921540][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.932253][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.946167][ T9120] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.955457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.965823][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.000238][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.010905][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.021028][ T9120] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.032608][ T9120] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.046490][ T9120] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.057982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.068297][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:50:35 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xca) r0 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) 10:50:35 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000080)={r0, 0x25f, 0x5, [0x40, 0x3, 0x937, 0x9c, 0x3]}, 0x12) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, &(0x7f0000000580)) 10:50:35 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = gettid() rt_sigqueueinfo(r1, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) get_robust_list(r1, &(0x7f00000000c0)=&(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)}}, &(0x7f0000000280)=0xffffffffffffff9f) r2 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x801, 0x0) setsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f00000001c0), 0x4) sysfs$3(0x3) syz_genetlink_get_family_id$mptcp(&(0x7f0000000140)='mptcp_pm\x00') syz_init_net_socket$ax25(0x3, 0x5, 0xce) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={r6, 0x8}, 0x8) 10:50:35 executing program 1: getsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x81, 0x5}, &(0x7f0000000040)=0x10) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) 10:50:35 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) 10:50:35 executing program 1: r0 = openat$sequencer(0xffffff9c, 0x0, 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) 10:50:35 executing program 1: r0 = openat$sequencer(0xffffff9c, 0x0, 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) 10:50:36 executing program 1: r0 = openat$sequencer(0xffffff9c, 0x0, 0x101080, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) 10:50:36 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f0000000580)) 10:50:36 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) 10:50:36 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) 10:50:36 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000580)) 10:50:37 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:50:37 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:50:37 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x410383, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 10:50:38 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x201, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) io_uring_register$IORING_REGISTER_FILES(r1, 0x2, &(0x7f0000000040)=[r2, r3, r4, r0], 0x4) 10:50:38 executing program 1: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc050560f, &(0x7f0000000100)={0x0, 0xb, 0x0, "6a5e84ec86860dcfe97719d4fa2909514c65825ecbac29d2b33a42b1f6552ba4"}) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r2, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="300000000a14080027bd7000fddbdf2508ace6e45532315e553324000100010000000800030004000000080003000100"], 0x30}, 0x1, 0x0, 0x0, 0x44810}, 0x40884) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) 10:50:38 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) read(r5, &(0x7f0000000a00)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:50:38 executing program 1: socket(0x10, 0x803, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADD(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}]}, 0x24}}, 0x0) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff02ff000000000008000100ac14140018009400111a8200040090f7c10f4b31901b77481e35fd008a0008"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) r3 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x2000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r3, 0x541b, 0x0) [ 239.556658][ T9452] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 10:50:39 executing program 2: r0 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) read(r5, &(0x7f0000000a00)=""/4096, 0x1000) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r4) read(r2, &(0x7f0000000200)=""/250, 0x50c7e3e3) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 10:50:39 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x6, 0x100]}, 0x8, 0x800) r4 = gettid() r5 = gettid() rt_sigqueueinfo(r5, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) kcmp(r5, r4, 0x4, r3, r0) 10:50:40 executing program 2: r0 = socket(0x0, 0xa, 0x3) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000240)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r2, 0x40045201, 0x0) 10:50:40 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtclass={0x64, 0x28, 0x1, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xb}, {0xd, 0x6}, {0x7, 0xa}}, [@tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x1c, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x3, 0x0, 0x4, 0x7, 0x6, 0x7fffffff, 0x4, 0x2}}]}}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x84}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000080)={r7}, 0x8) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 241.619501][ T9480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.688794][ T9481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:50:41 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000500)=@newtclass={0x64, 0x28, 0x1, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0xfff2, 0xb}, {0xd, 0x6}, {0x7, 0xa}}, [@tclass_kind_options=@c_cake={0x9, 0x1, 'cake\x00'}, @tclass_kind_options=@c_cbs={0x8, 0x1, 'cbs\x00'}, @tclass_kind_options=@c_cbq={{0x8, 0x1, 'cbq\x00'}, {0x1c, 0x2, [@TCA_CBQ_LSSOPT={0x18, 0x1, {0x3, 0x0, 0x4, 0x7, 0x6, 0x7fffffff, 0x4, 0x2}}]}}, @tclass_kind_options=@c_sfb={0x8, 0x1, 'sfb\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x84}, 0x0) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000080)={r7}, 0x8) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) r8 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:50:41 executing program 0: socketpair(0x26, 0x2, 0xfffffffd, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(r3, &(0x7f0000000240)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x880}, 0x44095) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r4, 0x408, 0x70bd2a, 0x25dfdbfe, {}, [@NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "df86d4c220"}, @NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x4) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x1, @host}, 0x10) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:41 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xce) [ 241.907505][ T9494] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:50:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507003734000000c40000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x40, 0x0, 0x0, r5}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r7, 0x0, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r7, 0x0, 0x487, &(0x7f00000000c0), &(0x7f0000000140)=0x30) socket(0x1, 0x803, 0x0) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r8, 0x0, 0x0) getsockname$packet(r8, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x2c, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r9}, [@IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x2c}}, 0x0) 10:50:41 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000040)={'macvlan1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001d000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="0000ff000a00020097aa01ffff4abad8"], 0x28}}, 0x0) sendmmsg(r0, &(0x7f00000002c0), 0x40000000000009f, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) pread64(r5, &(0x7f0000000100)=""/129, 0x81, 0x6) read$FUSE(r4, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r4, 0x89e1, &(0x7f0000000000)={'syzkaller1\x00', 0x9, 0x3}) [ 242.110208][ T9498] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.133082][ T9499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 10:50:41 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r8}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r12}) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001280)={'tunl0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x80, 0x40, 0x2, 0x401, {{0x19, 0x4, 0x0, 0x8, 0x64, 0x68, 0x0, 0x81, 0x29, 0x0, @broadcast, @local, {[@lsrr={0x83, 0x1f, 0xe, [@rand_addr=0x64010100, @broadcast, @remote, @rand_addr=0x64010102, @empty, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @end, @generic={0x3784d33affafd446, 0x10, "6b10918f8e309bd8a68a991ab847"}, @ssrr={0x89, 0x1f, 0x30, [@loopback, @multicast2, @rand_addr=0x64010100, @multicast1, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @private=0xa010102]}]}}}}}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000002540)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000002500)={&(0x7f00000012c0)={0xe4, 0x0, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}]}, @ETHTOOL_A_DEBUG_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_DEBUG_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}, @ETHTOOL_A_DEBUG_HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r12}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r13}]}, @ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x0) read$FUSE(r0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001200)=ANY=[@ANYBLOB="1800000000000000000000000000000061112000000000009500000000000000f99ca3a7f49e54cc44bc958d61763f00a57df35f3161c97adf92482f24d5d2ca1d56483fee2610b97f7bfc5bbeb1b700002005c1255c41740c", @ANYRES32=r0], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0xa, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 10:50:41 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{0xd9, 0x8, 0x7}, {0x0, 0xff, 0xfc, 0x4010}, {0x3f, 0x3, 0x9, 0xfffffffd}, {0xbd5, 0x80, 0x1f, 0x6}, {0x200, 0x2, 0x0, 0x200}]}) syz_init_net_socket$ax25(0x3, 0x6, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r1, 0x127d, &(0x7f0000000080)=0x1) 10:50:41 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="5c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000360a0012800c0001006d6163766c616e00200002800a8c0400aaaaaaaaaaaa0000080001001000000008000300030000000a0005000400000000000000"], 0x5c}}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r0, 0xc0185648, &(0x7f00000000c0)={0xf000000, 0x20, 0x5, r1, 0x0, &(0x7f0000000080)={0x9a0920, 0x6, [], @string=&(0x7f0000000000)=0x3f}}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r2, 0xc01464a6, &(0x7f0000000100)={0x80000001}) r3 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000000), 0xb, 0x0) [ 242.556355][ T9510] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.566079][ T9510] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 10:50:41 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@bcast, @bcast}) [ 242.624830][ T9512] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.2'. [ 242.634406][ T9512] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.2'. 10:50:42 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) setsockopt$inet_MCAST_MSFILTER(r1, 0x0, 0x30, &(0x7f0000000000)={0xbcf, {{0x2, 0x4e21, @rand_addr=0x64010100}}, 0x0, 0x5, [{{0x2, 0x4e22, @loopback}}, {{0x2, 0x4e23, @rand_addr=0x64010100}}, {{0x2, 0x4e21, @local}}, {{0x2, 0x4e21, @rand_addr=0x64010101}}, {{0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x30c) 10:50:42 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x82) write$FUSE_GETXATTR(r1, &(0x7f0000000200)={0x18, 0xffffffffffffffda, 0x7, {0x200}}, 0x18) socket$inet(0x2, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:50:42 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, r2, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x20, r2, 0x300, 0x70bd29, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_AID={0x6, 0x10, 0x27b}, @NL80211_ATTR_STA_SUPPORTED_RATES={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x4040000) rt_sigtimedwait(&(0x7f0000000000)={[0x9, 0x7]}, &(0x7f0000000040), &(0x7f0000000100), 0x8) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:42 executing program 3: ioctl$CHAR_RAW_ZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000000)={0x2, 0xff}) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f00000000c0)={0x0, 0x3, 0x1, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x9b0905, 0x7, [], @string=&(0x7f0000000040)=0x5}}) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x40, r1, 0x100, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x29, 0x7, 'system_u:object_r:dhcpc_var_run_t:s0\x00'}]}, 0x40}, 0x1, 0x0, 0x0, 0x1}, 0x10) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = accept4(r2, &(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x0, @private2}, &(0x7f00000002c0)=0x80, 0x800) setsockopt$inet6_mtu(r3, 0x29, 0x17, &(0x7f0000000300)=0x2, 0x4) mq_unlink(&(0x7f0000000340)='NLBL_UNLBL\x00') epoll_create(0x9) r4 = openat$bsg(0xffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x4000, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(r4, &(0x7f0000000680)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000640)={&(0x7f0000000400)={0x240, 0x1, 0x2, 0x503, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_EXPECT_ZONE={0x6, 0x7, 0x1, 0x0, 0x4}, @CTA_EXPECT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x1}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}, @CTA_EXPECT_TUPLE={0x78, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @loopback}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x2}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}]}, @CTA_EXPECT_FN={0xa, 0xb, 'Q.931\x00'}, @CTA_EXPECT_MASK={0xcc, 0x3, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1acaac35f143aa71}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @multicast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x3a}}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2={0xfc, 0x2, [], 0x1}}, {0x14, 0x4, @private2}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x84}}]}, @CTA_EXPECT_MASK={0xa4, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @dev={0xfe, 0x80, [], 0x32}}, {0x14, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @private0={0xfc, 0x0, [], 0x1}}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @private=0xa010102}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast2}, {0x8, 0x2, @remote}}}]}]}, 0x240}, 0x1, 0x0, 0x0, 0x1}, 0x10) write$FUSE_WRITE(r0, &(0x7f00000006c0)={0x18, 0xfffffffffffffff5, 0x5}, 0x18) r5 = openat$vcsu(0xffffff9c, &(0x7f0000000700)='/dev/vcsu\x00', 0x8000, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r5, 0x2402, 0x80) r6 = open(&(0x7f0000000740)='./file0\x00', 0x300, 0x100) ioctl$VIDIOC_EXPBUF(r6, 0xc0405610, &(0x7f0000000780)={0x8, 0xfff, 0x80, 0x80000, r4}) r7 = openat$dlm_monitor(0xffffff9c, &(0x7f00000007c0)='/dev/dlm-monitor\x00', 0x10000, 0x0) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(0xffffffffffffffff, 0x84, 0x6d, &(0x7f0000000800)={0x0, 0x5c, "f0ef674f8b47ef1893e34cf97ba2208589d81c4998048f16577948ff8d028fa6b4f7d23b64172d649210faa1befed635136b770ccdaf975ea950b49771b83bfc88662b4740c8b68380022a20f5e32bc265efc8ff1b786b323322f16e"}, &(0x7f0000000880)=0x64) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r7, 0x84, 0x6, &(0x7f00000008c0)={r8, @in={{0x2, 0x4e23, @local}}}, 0x84) syz_mount_image$reiserfs(&(0x7f0000000980)='reiserfs\x00', &(0x7f00000009c0)='./file0\x00', 0x9, 0x3, &(0x7f0000000d00)=[{&(0x7f0000000a00)="b0bd8d31c078526d552407cef993d8a91093bea6ee59a63073f5e4e5a02d6a50bf7533867b7f2c96748afc7e8cdcebb96746a4970ca2300ec66d18a914a67ea0dc503ddf57832b530f3e5d04491b7c881a16e056b3dd86c16b405bb1e9cf4995e0f6d478eb2857b3a649b1ecb5da733f10b3b1fadfe9103d03dc7b93a3f976fd0a0658fbb7b8d11903e02f09e04652593d5c6bfab9a99c9d18eea3a21676ac6878637d72d1fd418ca0ae01e486f72fe81fa4f8c6649411fcae398bcf3b3d96f43fe337e09ec491fa3fc778e480760ae7f3e3", 0xd2, 0x9}, {&(0x7f0000000b00)="57793b2f8a6341b09ae1b1796b2422ca27d8ca229d8686ec2acb224168ce6930ba8475132bfd226c7ee6d1a43b04995e33122737fd6eb031b0bf026d7d0f5c3c62187dc5efe53eb430824b5d4a349c79ff89cff6bcc6144be4b3fbc3b12586ae0001c37a657982ef337481c081e9d9ad77c59d41278bf48a96ba3e0c90cdb88f92b1b05dcf24637e6b2e035daaa27c2084ad8881bddd51a58e4dc16b7547108db5090d972464ce23f600db72f9b9085ddbacecef19195f9a18b3cb18630e80929978d6b809dec99fcf", 0xc9, 0x6}, {&(0x7f0000000c00)="6a4072ff3f7bdfc9797c0c4e966d7661465d665dcd65d7089ffa549efc500c1b4817feae0f25607aeaff5446c2754f77118b4376bfdfacdaa42232ea1b38a74a18e2c02b471e468ea91583d2fff4fd3e13bfdd5939f5ffcfebb7cdb2e81dc63c6b1e9ba377bd0e1d0e3de5a7d94f6f106b00c2bf96a7bf64c821783d6a05768883a2e1344870e768d52566761fb02465791a013a29f0e805ba9cb5869c06de2da1e18bd8ba3c45c18bb6882ca9f12256c52058d384f93bb117c87bb65ffd22dd9661ab", 0xc3, 0x4}], 0x14000, &(0x7f0000000fc0)={[{@user_xattr='user_xattr'}], [{@uid_eq={'uid'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@uid_eq={'uid'}}, {@fsname={'fsname', 0x3d, '*)'}}, {@audit='audit'}, {@defcontext={'defcontext', 0x3d, 'staff_u'}}]}) [ 243.619349][ T9520] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 243.636216][ T9520] device team_slave_0 entered promiscuous mode [ 243.643571][ T9520] device team_slave_1 entered promiscuous mode [ 243.649958][ T9520] device macsec1 entered promiscuous mode [ 243.655818][ T9520] device team0 entered promiscuous mode 10:50:43 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) getresuid(&(0x7f00000000c0)=0x0, &(0x7f0000000100), &(0x7f0000000140)) mount$9p_rdma(&(0x7f0000000000)='127.0.0.1\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='9p\x00', 0x1002000, &(0x7f0000000180)={'trans=rdma,', {'port', 0x3d, 0x4e21}, 0x2c, {[{@sq={'sq', 0x3d, 0x8}}, {@sq={'sq', 0x3d, 0x1}}, {@sq={'sq', 0x3d, 0x7}}], [{@subj_user={'subj_user', 0x3d, '!'}}, {@uid_eq={'uid', 0x3d, r0}}]}}) 10:50:43 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r3}) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r7}) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000400)={'syztnl2\x00', &(0x7f0000000380)={'syztnl1\x00', r7, 0x2d, 0x5, 0x2, 0x7f, 0x4, @local, @dev={0xfe, 0x80, [], 0x40}, 0x700, 0x7800, 0xffff, 0x8}}) r9 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = dup(r10) getpeername$packet(r11, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r9, 0x890b, &(0x7f0000000240)={@empty, @remote, @local, 0x0, 0x0, 0x0, 0x400, 0x0, 0x26c80284, r12}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x201828a4}, 0xc, &(0x7f0000000440)={&(0x7f0000000580)=ANY=[@ANYBLOB="84040000", @ANYRES16=0x0, @ANYBLOB="000104ff42f215d6f41447bea68f621f400a7da168ad7cd3cb803265b6339d81a689405f1d11992f6d89e930f103399dd5ba0fe1bd6b5ffdb16043b76305dcc8b555782444527cfc22b50fbf419705d5f69ca8348d4e890636c9427d5622", @ANYRES32=0x0, @ANYRES64=r9, @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f706f72745f737461747300000000000000000000000000000000000000050003000b000000080004003600000008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000240001006e6f746966795f7039378d4a7fce6646656572735f636f756e740000000000000000000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="5802028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000200000040000100240001006d6f64650000000000000000000000000000000000000000000000000000000005000300050000000f000400726f756e64726f62696e00003c00010024000100656e61626c65640000000000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYBLOB="6a8df584094f1569ffe8faad6e168b6d171724", @ANYBLOB="3c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000000c000400ff038ba30100000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c0000000000000000000000050003000300000008000400050000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000104000008000600", @ANYRES16, @ANYRES32, @ANYRES32=r8, @ANYBLOB="38000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000008000100", @ANYRES32=r12, @ANYBLOB="b800028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040000040000080007000000000038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000000ffff3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB], 0x484}, 0x1, 0x0, 0x0, 0x4000000}, 0x40) r13 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r13, 0x541b, 0x0) [ 243.884378][ T9520] device team0 left promiscuous mode [ 243.891245][ T9520] device team_slave_0 left promiscuous mode [ 243.897631][ T9520] device team_slave_1 left promiscuous mode 10:50:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000400)={&(0x7f0000000040), 0xc, &(0x7f00000003c0)={&(0x7f0000000080)={0x2c8, 0x0, 0x100, 0x70bd25, 0x25dfdbfc, {}, [@ETHTOOL_A_PRIVFLAGS_FLAGS={0x124, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_SIZE={0x8, 0x2, 0x7fff}, @ETHTOOL_A_BITSET_BITS={0x110, 0x3, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '.\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x4ee}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xb402}]}, {0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_NAME={0x6, 0x2, '!\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, '($}-*\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x101}]}, {0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'cmdline\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xc, 0x2, 'cmdline\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x9, 0x2, ']/*\xf7\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfda6}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}]}]}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_PRIVFLAGS_HEADER={0x54, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'caif0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_PRIVFLAGS_FLAGS={0x13c, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x4}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_VALUE={0x2f, 0x4, "e31dee5aecf89eb584d0849afe8dded623d74ad2262747ee6a9e02d2841be3b03adad517a6216e46b48839"}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0x63, 0x5, "340329121a2cd832a4c2e26478a5d16d63cb9cfc21594145359d3b334818c23f004979a6a296ae7a8eb52c1b7d2bc19f9680859c09837d1cb37334780ac299b8b9682b5c66842d4d127973ec7d83ce825344ad1de6a1ff290bf9e23a030990"}, @ETHTOOL_A_BITSET_MASK={0x8f, 0x5, "26f7ab48a950c9d187df25713dfa8a7b12278e7b00b54aefe1004b2cf3f2fb98a162f7ef83a43bf6c5d00a590d602209d1d8354031bbf71e7327c3b36c4ebce31e205eebfdf61459eb35a2df203f53ed967a654ecd8ef17fefe5da24637245d3aa55f2ad50c33c4ae85ab9683ca26ab312ed97e7f7ebaf2a9e82676f1e2e5b4bad4f33d2b6b436664c2682"}]}]}, 0x2c8}, 0x1, 0x0, 0x0, 0x40}, 0x8080) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000000000)) [ 244.358883][ T9542] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 244.375980][ T9542] device team_slave_0 entered promiscuous mode [ 244.382291][ T9542] device team_slave_1 entered promiscuous mode [ 244.390836][ T9542] device macsec1 entered promiscuous mode [ 244.396751][ T9542] device team0 entered promiscuous mode 10:50:43 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x55) [ 244.540805][ T9542] device team0 left promiscuous mode [ 244.548145][ T9542] device team_slave_0 left promiscuous mode [ 244.554334][ T9542] device team_slave_1 left promiscuous mode 10:50:43 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) [ 244.803315][ T9544] IPVS: ftp: loaded support on port[0] = 21 10:50:44 executing program 0: r0 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x40000, 0x0) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000fff000/0x1000)=nil) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000140)=0x14) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f0000ffb000/0x4000)=nil) ioctl$FS_IOC_FSSETXATTR(r3, 0x401c5820, &(0x7f0000000040)={0x7, 0x1, 0xcd, 0x2, 0x1000}) sendmsg$can_raw(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x1d, r2}, 0x10, &(0x7f0000000240)={&(0x7f00000001c0)=@canfd={{}, 0xa, 0x1, 0x0, 0x0, "a8611fed0fb5890603351866765dca90d0fd3f957eec40227c43e2f7e59f69c4f08434ba552c0e6592c0cca7f46aa261a02eb7f6311d2108dd2c8d6e492694ff"}, 0x48}, 0x1, 0x0, 0x0, 0x20000084}, 0x4000010) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3, &(0x7f0000000300)='$$\x00'}, 0x30) clone3(&(0x7f0000000580)={0x80800, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f00000002c0), {0xf}, &(0x7f00000003c0)=""/190, 0xbe, &(0x7f0000000480)=""/176, &(0x7f0000000540)=[r4], 0x1, {r0}}, 0x58) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:50:44 executing program 2: socket$unix(0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) accept4$inet(r0, &(0x7f0000000140)={0x2, 0x0, @remote}, &(0x7f0000000180)=0x10, 0x80800) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x82) write$FUSE_GETXATTR(r1, &(0x7f0000000200)={0x18, 0xffffffffffffffda, 0x7, {0x200}}, 0x18) socket$inet(0x2, 0x2, 0x0) r2 = socket(0x10, 0x80002, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000000), 0x4924924924924cb, 0x0) 10:50:44 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SG_EMULATED_HOST(r0, 0x2203, &(0x7f0000000000)) r1 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0xc880, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="8efd0d06", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000080)={r4, 0x9}, 0x8) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) [ 245.158253][ T9620] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 245.175397][ T9620] device team_slave_0 entered promiscuous mode [ 245.181883][ T9620] device team_slave_1 entered promiscuous mode [ 245.189141][ T9620] device macsec1 entered promiscuous mode [ 245.195246][ T9620] device team0 entered promiscuous mode 10:50:44 executing program 0: syz_init_net_socket$ax25(0x3, 0x3, 0xcb) [ 245.262689][ T9620] device team0 left promiscuous mode [ 245.269980][ T9620] device team_slave_0 left promiscuous mode [ 245.276233][ T9620] device team_slave_1 left promiscuous mode 10:50:44 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0x9, &(0x7f0000000180)={r4, @in6={{0xa, 0x4e23, 0x5, @private2={0xfc, 0x2, [], 0x1}, 0x7fff}}, 0xbbf, 0x4, 0x9, 0x9, 0x1, 0x5, 0x3f}, 0x9c) r5 = gettid() rt_sigqueueinfo(r5, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r6 = syz_open_procfs(r5, &(0x7f0000000280)='timers\x00') read$FUSE(r6, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r7, 0x0, 0x0) ioctl$NBD_SET_SIZE(r7, 0xab02, 0x7fffffff) statx(r6, &(0x7f0000000000)='./file0\x00', 0x800, 0x200, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000000140)={0x3, @default, r8}) [ 245.615265][ T9544] chnl_net:caif_netlink_parms(): no params data found 10:50:44 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x55) [ 245.836501][ T9544] bridge0: port 1(bridge_slave_0) entered blocking state [ 245.844024][ T9544] bridge0: port 1(bridge_slave_0) entered disabled state [ 245.854609][ T9544] device bridge_slave_0 entered promiscuous mode [ 245.872225][ T9544] bridge0: port 2(bridge_slave_1) entered blocking state [ 245.879632][ T9544] bridge0: port 2(bridge_slave_1) entered disabled state [ 245.889889][ T9544] device bridge_slave_1 entered promiscuous mode [ 245.987398][ T9544] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 246.013872][ T9544] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 246.094236][ T9544] team0: Port device team_slave_0 added [ 246.113722][ T9544] team0: Port device team_slave_1 added [ 246.197875][ T9544] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 246.205778][ T9544] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.231996][ T9544] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 246.247537][ T9544] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 246.255124][ T9544] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.282020][ T9544] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 246.394362][ T9544] device hsr_slave_0 entered promiscuous mode [ 246.446646][ T9544] device hsr_slave_1 entered promiscuous mode [ 246.525533][ T9544] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 246.533483][ T9544] Cannot create hsr debugfs directory [ 246.914946][ T9544] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 247.014319][ T9544] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 247.122747][ T9544] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 247.234592][ T9544] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 247.484815][ T9544] 8021q: adding VLAN 0 to HW filter on device bond0 [ 247.519205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 247.528849][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 247.550386][ T9544] 8021q: adding VLAN 0 to HW filter on device team0 [ 247.591911][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 247.601845][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 247.611361][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.618801][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 247.677742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 247.686964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 247.696992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 247.706764][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.714049][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 247.723194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 247.734062][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 247.745001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 247.755510][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 247.765923][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 247.776525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 247.816359][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 247.826210][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 247.835990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 247.846224][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 247.856172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 247.871757][ T9544] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 247.929426][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 247.937410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 247.964660][ T9544] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 248.026817][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 248.036865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 248.099253][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 248.109939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 248.125271][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 248.135255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 248.153615][ T9544] device veth0_vlan entered promiscuous mode [ 248.184850][ T9544] device veth1_vlan entered promiscuous mode [ 248.242965][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 248.252862][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 248.262460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 248.272582][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 248.299437][ T9544] device veth0_macvtap entered promiscuous mode [ 248.319533][ T9544] device veth1_macvtap entered promiscuous mode [ 248.368066][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.382022][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.392663][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.403349][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.413348][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 248.423920][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.438078][ T9544] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 248.453853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 248.463590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 248.473001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 248.483122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 248.525766][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.536924][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.551005][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.561677][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.571690][ T9544] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 248.582322][ T9544] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 248.596100][ T9544] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 248.605457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 248.615634][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 249.248983][ T9801] REISERFS warning (device loop3): super-6502 reiserfs_getopt: unknown mount option "uid=00000000000000000000" 10:50:48 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x55) 10:50:48 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000000)={0x0, 0x9, 0x7, 0x0, 0x5, "982ac4f1004c8243"}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:50:48 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = gettid() rt_sigqueueinfo(r0, 0x4000015, &(0x7f0000000000)={0x4, 0x0, 0x7e}) ioprio_get$pid(0x3, r0) socket$bt_hidp(0x1f, 0x3, 0x6) 10:50:48 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xe175}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x130, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x88}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2e13d06b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffc00}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xe948}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd2}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe037}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xac6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb505}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)=0xfffffff9, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) 10:50:49 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x55) [ 249.744238][ T9820] tipc: Enabling of bearer rejected, failed to enable media 10:50:49 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) setsockopt$inet_sctp6_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000000), 0x4) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, r3, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x3, r5}]}]}, 0x20}}, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) ioctl$FIBMAP(r6, 0x1, &(0x7f0000000140)=0x1) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x3c, r3, 0x18, 0x70bd2b, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_RX_USECS_IRQ={0x8, 0x4, 0x2}, @ETHTOOL_A_COALESCE_TX_MAX_FRAMES_LOW={0x8, 0x11, 0x4a}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0xffffffff}, @ETHTOOL_A_COALESCE_USE_ADAPTIVE_TX={0x5}, @ETHTOOL_A_COALESCE_TX_USECS={0x8, 0x6, 0xffffffff}]}, 0x3c}}, 0x40) 10:50:49 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = gettid() rt_sigqueueinfo(r2, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r3 = gettid() rt_sigqueueinfo(r3, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r4 = openat$rtc(0xffffff9c, &(0x7f00000000c0)='/dev/rtc0\x00', 0x0, 0x0) open_by_handle_at(r4, &(0x7f0000000100)={0x1f, 0x1, "3c3b34b8d7be798dbd56d1c9444474f9f37ce076e8dd8b"}, 0x20000) r5 = syz_open_procfs(r3, &(0x7f0000000080)='personality\x00') read$FUSE(r5, 0x0, 0x0) read$FUSE(r5, 0x0, 0xfffffffffffffe99) 10:50:49 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x55) 10:50:49 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000140)='/dev/sequencer\x00', 0x70f983, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x10440, 0x85) ioctl$BLKTRACESTART(r1, 0x1274, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4, 0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0xc, 0x2, [@TCA_RSVP_DST={0x8, 0x2, @empty}]}}]}, 0x3c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0xf0, r7, {}, {}, {0x0, 0xfff1}}}, 0x24}}, 0x0) syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r8, 0x0, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$inet6_sctp(0xa, 0x10000000005, 0x84) 10:50:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xe175}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000300)={&(0x7f00000001c0)={0x130, r1, 0x300, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x88}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0xfff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2e13d06b}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffffb}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xfffffc00}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x7ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1b}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}]}, @TIPC_NLA_SOCK={0x9c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0xe948}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x10000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd2}]}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3ff}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xe037}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x80}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x5}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xac6}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb505}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x130}, 0x1, 0x0, 0x0, 0x20000000}, 0x1) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3ff, 0x0, 0xd0}, 0x9c) bind$inet6(r3, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r3, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000100)=0xfffffff9, 0x0) writev(r3, &(0x7f0000000140)=[{&(0x7f00000000c0)='x', 0x17c8}], 0x1) 10:50:49 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x55) [ 250.421430][ T9834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.530296][ T9834] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 250.616164][ T9846] tipc: Enabling of bearer rejected, failed to enable media 10:50:49 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x42200, 0x0) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x8900, 0x0) sendto$unix(r1, &(0x7f0000000080)="8d8e9e737dcdd4ed19c608240d9c08c4baaea1c35c6641c06cbe6bd7fe67153aed63ffbef2ae8870becfe380aee6e1d6076b042804f3aa03b78cda20b3b5853d6b414923cceb109aa70187f4dd0c9ac9e097a06aa09914789cba3e76d1c8aabc00998a0f5023433f535b9c154ed011c68b24662f7e046227e96f9eb6c733df06a7dd025326b7afb0a9fbd7a5013eec8cc2abd8a6d07c99111a588ff36d92d799edc173b4d55adb93c26c67226465", 0xae, 0x20008000, 0x0, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000000)={0xf, 0x1f, 0x2, 0x8}, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r2, 0xc0e05403, &(0x7f0000000140)={{0x2, 0x3, 0x3, 0x3}, 0x8001, 0x9, 'id0\x00', 'timer0\x00', 0x0, 0x5, 0x80000001, 0x6, 0x7}) 10:50:49 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x55) 10:50:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x2, 0x4) sendmmsg(r0, &(0x7f0000009ac0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)="16", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001740)="96", 0x1}], 0x1}}], 0x2, 0x0) syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x8000, 0x830800) recvmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 10:50:50 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r3, 0x1, 0x1, 0xc2}, &(0x7f0000000080)=0x10) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000000)=0xb24) 10:50:50 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000040)={'veth1_to_bridge\x00', {0x2, 0x4e20, @broadcast}}) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x55) 10:50:50 executing program 2: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)=0x55) 10:50:50 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="900e000030003deb0000000000000000000000007c0e0100780e010c0a0001007065646974000000640e0280200e0200000000000000257600000020000000000000000003e8102cc3acb78312e0b9d222b2cc905d88d2a296b4b40bcbc3a5c47c5c81c3c6ce0b04bbcb6fb799ef99aa9715233c98ec69904d1497276aac2acf1a481703d437a9531d17979392fbed78a1530b7c68c26a4b5663ccc89eed0c0757af4415beebbd7eaaeabb6c6611affee52506230cd2033eedccaca8e089680c4f8b6639d1e06be83a6d5e632925e20a0e3e5152e2cb0394f950149e796f8359106850bffc085c3787e7"], 0xe90}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x100000cb, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) sendmsg$kcm(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)=[{&(0x7f00000000c0)="45306b479013334787a09aff279f038a7b6ac8e5fcd8daf2a65cb8a5163b351db300834f0c15fffea75ed163", 0x2c}, {&(0x7f0000000340)="6f0a43a7957216db51f4eb3e5d292bbc52e8e7fbcb9da285376de9f565e98d323491eacecff1b1ca3599d51f8d2c2f4fd464cfff69e678246b9580aecae1ef2d43f067e9b513589046b4d06dc3a1bd5acf09b6622372fe42b3918d6c79cc192a6f23319f71e9b2810973d2df7474c4ceaf18f200618eccec403d0b10a37f6a785aee426a1b8f07120ddd0b5180f7bc6dff9614fa7e643f65a83e59b48646ce2cec9b9fb0fb997fd596ec2752c045ece2951ef7a2859b0065b9906012ae5bf3af2a4945e1ff9b511ac8161e4e9d69b48948522d344a8e46adaf", 0xd9}, {&(0x7f0000000100)="a80863f1cdf053b65f56a422ae235119c4c9d9ea9aff240928070e337cc55edd32ed87ca96baac80", 0x28}, {&(0x7f0000000280)="655dc0f84e9b28f454ad2b76b249b5d9e57e3b5fff0f1603c3d5fc96413e90302e5ef1d24f14edeabac7847d148ee2be7ae4e14cd0b091f22c87da1ae991e7222e80e678a11bc65f87e1a61ba660efcd26dae989066cb61eefac058e62db9c", 0x5f}, {&(0x7f0000000440)="ba6757be2cd8b2216100068297d9317bc10a946e9fb40b82db967808", 0x1c}], 0x5, &(0x7f0000000780)=[{0x100c, 0x0, 0x5, "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"}, {0x64, 0x1, 0x0, "3baf9b4a7ab9a14f2f1a21723572282340d801e61216a9eca413aa6c9e02932a267fa84a4392a202fcaaba5ab12edeb146b317cdb2bd89244b537bef74aa05acd222bf315328764e447cb51998afecdbd9896d3a7301a13c"}, {0x5c, 0x113, 0x20, "3a1a6ea2256fda805073bf94da817e29c78a25b8044e31992ab747d891e05b1420272b81efcb3ac267701219126c7fa1ba705553a50d9e9f0f53fff3428f2875d4c7c85171b4147713928e1fe9"}], 0x10cc}, 0x20000040) r3 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x100000cb, r3) r4 = add_key(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffff8) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000440), 0x100000cb, r5) keyctl$KEYCTL_MOVE(0x1e, r1, r4, r5, 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 10:50:52 executing program 0: fsopen(&(0x7f0000000000)='pipefs\x00', 0x1) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$EVIOCGID(r0, 0x80084502, &(0x7f0000000040)=""/193) 10:50:52 executing program 2: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x55) 10:50:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x106, 0x5}}, 0x20) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r1, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800010000000000", 0x24) 10:50:52 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:50:52 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x48540) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000080)={{{@in6=@mcast2, @in=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@empty}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe4) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in=@broadcast, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@loopback}}, &(0x7f00000002c0)=0xe4) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x22002}, 0xc, &(0x7f0000000440)={&(0x7f0000000300)={0x124, 0x0, 0x4, 0x70bd2c, 0x25dfdbfc, {}, [@HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}]}, @HEADER={0x78, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}]}, 0x124}, 0x1, 0x0, 0x0, 0x4000}, 0x800) setsockopt$inet_mreqn(r0, 0x0, 0x23, &(0x7f00000004c0)={@dev={0xac, 0x14, 0x14, 0x38}, @dev={0xac, 0x14, 0x14, 0xd}, r2}, 0xc) ioctl$KVM_ARM_SET_DEVICE_ADDR(r0, 0x4010aeab, &(0x7f0000000500)={0x8}) getsockopt$inet6_dccp_int(r0, 0x21, 0x11, &(0x7f0000000540), &(0x7f0000000580)=0x4) r3 = openat$full(0xffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x50000, 0x0) openat$cgroup_devices(r3, &(0x7f0000000600)='devices.allow\x00', 0x2, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000640)=""/207) waitid(0x2, 0x0, &(0x7f0000000740), 0x2, &(0x7f00000007c0)) r4 = syz_open_dev$vcsa(&(0x7f0000000840)='/dev/vcsa#\x00', 0x3, 0x1) ioctl$vim2m_VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f0000000880)={0x0, 0x2, 0x4, 0x800, 0x6, {0x0, 0x2710}, {0x2, 0x1, 0x3f, 0x2, 0x5, 0x80, "12d94d0d"}, 0xffff0d54, 0x2, @offset=0x1, 0x0, 0x0, r4}) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000900)={{0xa, 0x4e21, 0x1ff, @local, 0x81}, {0xa, 0x4e20, 0x200, @private2}, 0x101, [0xdab9, 0x7fff, 0x80000000, 0x903, 0x4d, 0xf651, 0x2, 0x5]}, 0x5c) prctl$PR_GET_DUMPABLE(0x3) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000980)=[{{0x3, 0x1, 0x0, 0x1}, {0x4, 0x1, 0x1, 0x1}}, {{0x0, 0x1, 0x1, 0x1}, {0x1, 0x1}}, {{0x1}, {0x1, 0x1}}, {{0x4, 0x0, 0x1}, {0x1, 0x1, 0x0, 0x1}}, {{0x3, 0x0, 0x0, 0x1}, {0x0, 0x1, 0x1}}, {{0x2, 0x0, 0x0, 0x1}, {0x4, 0x1, 0x1}}], 0x30) r5 = socket(0x3, 0xa, 0x795f) setsockopt$inet_mreqsrc(r5, 0x0, 0x27, &(0x7f00000009c0)={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev={0xac, 0x14, 0x14, 0xa}}, 0xc) r6 = openat$tun(0xffffff9c, &(0x7f0000000a00)='/dev/net/tun\x00', 0x181800, 0x0) ioctl$TUNSETCARRIER(r6, 0x400454e2, &(0x7f0000000a40)) 10:50:52 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x55) 10:50:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040), 0x106, 0x5}}, 0x20) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000000)={0x7fffffff}, 0x10) write(r1, &(0x7f00000000c0)="240000001a005f0014f9f407000904000200000000000000000000000800010000000000", 0x24) 10:50:52 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000000)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:var_t:s0\x00', 0x1b, 0x2) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r5, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r6 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r6, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r7 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r6, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000840)={{0x0, r8, r9, r10, r9, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) mount$overlay(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x6002, &(0x7f0000000100)={[{@index_off='index=off'}, {@workdir={'workdir', 0x3d, './file0'}}], [{@seclabel='seclabel'}, {@smackfsfloor={'smackfsfloor', 0x3d, '@'}}, {@smackfstransmute={'smackfstransmute'}}, {@fsuuid={'fsuuid', 0x3d, {[0x38, 0x37, 0x32, 0x39, 0x31, 0x65, 0x39, 0x36], 0x2d, [0x35, 0x37, 0x30, 0x62], 0x2d, [0x35, 0x39, 0x66, 0x34], 0x2d, [0x34, 0x65, 0x66, 0x65], 0x2d, [0x61, 0x31, 0x36, 0x30, 0x34, 0x38, 0x31, 0x32]}}}, {@fowner_lt={'fowner<', r5}}, {@euid_lt={'euid<', r10}}]}) 10:50:52 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xce) 10:50:52 executing program 2: r0 = syz_open_procfs(0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x55) [ 253.660445][ T33] audit: type=1400 audit(1595415052.891:10): avc: denied { associate } for pid=9895 comm="syz-executor.1" name="sequencer" dev="devtmpfs" ino=18962 scontext=system_u:object_r:var_t:s0 tcontext=system_u:object_r:device_t:s0 tclass=filesystem permissive=1 10:50:52 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000300)=ANY=[@ANYRESHEX=0x0], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x18, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 10:50:53 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xc4) 10:50:53 executing program 1: ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000040)=0x0) getpgrp(r0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x210800, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) 10:50:53 executing program 2: r0 = syz_open_procfs(0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x55) [ 254.215033][ T9911] IPVS: ftp: loaded support on port[0] = 21 10:50:53 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r0, 0xc028660f, &(0x7f0000000100)={0x0, r1, 0xf1, 0x2, 0x2, 0x1}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r0, 0x80045518, &(0x7f0000000000)) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000140)={0x6, {{0x2, 0x4e21, @rand_addr=0x64010102}}}, 0x84) openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2200, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$EVIOCGREP(r1, 0x80084503, &(0x7f0000000080)=""/120) 10:50:53 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f0000000000)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, 0x2, 0xad, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null]}) [ 254.809703][ T9911] chnl_net:caif_netlink_parms(): no params data found [ 255.087703][ T9911] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.095175][ T9911] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.104907][ T9911] device bridge_slave_0 entered promiscuous mode [ 255.204937][ T9911] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.212176][ T9911] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.221973][ T9911] device bridge_slave_1 entered promiscuous mode [ 255.344306][ T9911] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.389648][ T9911] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.485771][ T9911] team0: Port device team_slave_0 added [ 255.499261][ T9911] team0: Port device team_slave_1 added [ 255.595513][ T9911] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.602604][ T9911] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.629317][ T9911] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.718383][ T9911] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.725588][ T9911] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.754250][ T9911] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.881594][ T9911] device hsr_slave_0 entered promiscuous mode [ 255.914680][ T9911] device hsr_slave_1 entered promiscuous mode [ 255.953927][ T9911] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.961742][ T9911] Cannot create hsr debugfs directory [ 256.382363][ T9911] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 256.438507][ T9911] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 256.496740][ T9911] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 256.604706][ T9911] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 256.939704][ T9911] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.977662][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.987004][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.012385][ T9911] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.045604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.057589][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.067079][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.074478][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.097033][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.111538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.120902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.130711][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.138113][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.238484][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.249442][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.260963][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.271485][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.281984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.292584][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.303145][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.312924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.332386][ T9911] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 257.345761][ T9911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.424392][ T9911] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.514080][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.524028][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.533833][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.543300][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.552001][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.707471][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.717800][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.804155][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.814032][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.851502][ T9911] device veth0_vlan entered promiscuous mode [ 257.885937][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.895521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.923411][ T9911] device veth1_vlan entered promiscuous mode [ 258.007087][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.016799][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.026243][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.035919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.066869][ T9911] device veth0_macvtap entered promiscuous mode [ 258.089098][ T9911] device veth1_macvtap entered promiscuous mode [ 258.141782][ T9911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.153967][ T9911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.164052][ T9911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.174755][ T9911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.184722][ T9911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.195283][ T9911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.205360][ T9911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.215952][ T9911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.229768][ T9911] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.242098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.251783][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.261131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.271236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.304131][ T9911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.314901][ T9911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.326358][ T9911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.337005][ T9911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.347044][ T9911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.357664][ T9911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.367838][ T9911] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.378460][ T9911] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.392454][ T9911] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.402308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.412517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:50:58 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) r3 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r3, 0x100000114, 0x5, &(0x7f0000000040)="04000000", 0x4) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000040)=""/53, &(0x7f0000000180)=0x35) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000300), &(0x7f0000000500)=0x4) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:50:58 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x8000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:50:58 executing program 2: r0 = syz_open_procfs(0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x55) 10:50:58 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@mcast1, @remote, @local, 0x8001, 0x7, 0x4, 0x100, 0x5000, 0x2, r4}) 10:50:59 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x202, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:50:59 executing program 2: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x55) [ 259.995086][T10163] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 10:50:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(r0, 0x800443d2, &(0x7f00000000c0)={0x7, &(0x7f0000000000)=[{@fixed}, {@none}, {}, {}, {}, {}, {@fixed}]}) syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 260.115121][T10163] IPVS: ftp: loaded support on port[0] = 21 10:50:59 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="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"], 0x10b0) 10:50:59 executing program 1: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84800) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000080)) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) fspick(r2, &(0x7f0000000000)='./file0\x00', 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) [ 260.754903][T10192] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 10:51:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x55) [ 260.810853][T10191] IPVS: ftp: loaded support on port[0] = 21 10:51:00 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xcd) 10:51:00 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) r3 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r3, 0x100000114, 0x5, &(0x7f0000000040)="04000000", 0x4) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000040)=""/53, &(0x7f0000000180)=0x35) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000300), &(0x7f0000000500)=0x4) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:51:00 executing program 2: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000000)=0x55) 10:51:00 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) open_by_handle_at(r0, &(0x7f0000000000)={0x93, 0x100, "f229fa6c8136273caea5a60c12db22e61083a3517ad23bbe281f2f397cfa6c6bbbd08fae4dc35f0bc69906f14c6d7f7a950102f88f971c2bc88bb325c15a6197b12ede9df17fed281e49fb13b2c92c3ae92c81fa0636f0e989aa30a3cc767f760429ecc722deee30a4a5d8b907b05f64ce210065bfae8f3b5c09c00e9411169dbe9351b3e1f875158717f8"}, 0x1) 10:51:00 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="e0020000", @ANYRES16=r2, @ANYBLOB="0100000009080000000000000000000000000800000000000000"], 0x20}}, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) sendmsg$SMC_PNETID_DEL(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="01002abd7000fddbdf25030000000900030073797a3200000000e47a50844a08cbd6f0bcfa5359e61b6c5436060000000041f30c66e8e0ee9a47874dfe5cca963fdd1f48d5452cfbe434a4c0811de7ae9935200719506d5d5a309722a4be754b16207a11a23c9421301912f97f", @ANYRES32, @ANYRES16, @ANYRES64=r3], 0x20}, 0x1, 0x0, 0x0, 0x40000}, 0x404c001) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) ioctl$TUNGETVNETHDRSZ(r4, 0x800454d7, &(0x7f0000000100)) ioctl$VIDIOC_QUERYMENU(r0, 0xc02c5625, &(0x7f0000000140)={0xffffffff, 0x2, @name="42b857d9dd7f462936e32e4d184d78f8bb9b3cf01fdbeb97744670882cd27aff"}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) [ 261.526302][T10230] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. 10:51:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, 0x0) [ 261.642771][T10230] IPVS: ftp: loaded support on port[0] = 21 10:51:00 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0xa9a835e0471fa11d, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:01 executing program 0: getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r0}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000240)={{{@in6=@empty, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@initdev}}, &(0x7f0000000340)=0xe4) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x3, 0x24c20082, r10}) r11 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r11, 0x0, 0x0) getsockname$packet(r11, &(0x7f0000000400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000440)=0x14) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000740)={&(0x7f00000007c0)=ANY=[@ANYBLOB="b8020000", @ANYRES16=0x0, @ANYBLOB="00032abd7000ffdbdf25110000002800018008000100", @ANYRES32=0x0, @ANYBLOB="140002006d6163766c616e300000000000000000e6fe03000100000064000180080003000000000008000300020000001400020076657468305f746f5f6873720000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006d6163766c616e31000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="080003000100000008000300000000000800030001000000a800018008000100", @ANYRES32=0x0, @ANYBLOB="1400020076657468305f6d61637674617000000008000100", @ANYRES32=0x0, @ANYBLOB="140002006970766c616e3100000000000000000008000300000000001400020067656e657665300000000000000000001400020067656e6576653000000000000000000014000200766972745f7769666930000000000000140002007465616d5f736c6176655f30000000001400020062617461647630000000000000000000600001801400020067656e6576653100000000000000000008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="14000200626f6e645f736c6176655f310000000008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="1400020076657468305f746f5f68737200000000280001800800030003000000140002007465616d5f736c6176655f310000000008000100", @ANYRES32=0x0, @ANYBLOB="00000300030000006800018008000100", @ANYRES32=r6, @ANYBLOB="14000200767863616e310000000000000000000014000200726f736530000000000000000000000008000100", @ANYRES32=r10, @ANYBLOB="08000100", @ANYRES32=r12, @ANYBLOB="08bd08000100", @ANYRES32=0x0, @ANYBLOB="8000018008000100", @ANYRES32=0x0, @ANYBLOB="14000200766574683000000000000000000000001400020076657468315f746f5f626174616476001400020064756d6d793000000000000000000000140002006970766c616e300000000000000000001400020076657468315f6d61637674617000000008000300030000000800030002000000"], 0x2b8}, 0x1, 0x0, 0x0, 0x24000000}, 0x20000000) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:51:01 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x20, r2, 0x1, 0x0, 0x0, {0x10}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x3, r4}]}]}, 0x20}}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) getpeername$packet(r7, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r5, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r8}) syz_open_dev$char_raw(&(0x7f00000002c0)='/dev/raw/raw#\x00', 0x0, 0x201) sendmsg$ETHTOOL_MSG_COALESCE_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0x100, r2, 0x200, 0x70bd29, 0x25dfdbfb, {}, [@HEADER={0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x100}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x8800) 10:51:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, 0x0) 10:51:01 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) r3 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r3, 0x100000114, 0x5, &(0x7f0000000040)="04000000", 0x4) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000040)=""/53, &(0x7f0000000180)=0x35) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000300), &(0x7f0000000500)=0x4) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000640)=ANY=[@ANYBLOB="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"]) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 10:51:01 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000)={0x0, 0xea60}, 0x8) 10:51:01 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x260000, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) getsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000080), &(0x7f00000000c0)=0x8) read$FUSE(r1, 0x0, 0x0) r3 = openat$null(0xffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x6ac481, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_RELOAD(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9f832e3800000082f7174649463754600195ad8cc5297152f6a253cc0b9469fd21b9d586dbd42c122aa01616a021da9f59be83660f1950f027f623bd3fc29675a691ed555f4d58efd7a3f6b93de0ad362a98974ec2bf11d40570195ecfba91d0aae6ed292f81fd394fb16925f5c7d25884f0426a6956cbe3f1a60bf72d2a0a4eb4b75af9535561c2284a2e32b0e0d6db38a7e6e2b377d0980b58e322914ba04d645908f3ff768efca1", @ANYRES16=r5, @ANYBLOB="0b3e000000000000000025000000080001007063690011000200303030303a30303a31302e300000000008008a00", @ANYRES32, @ANYBLOB], 0x38}}, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_SET(r3, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="04010000", @ANYRES16=r5, @ANYBLOB="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"], 0x104}, 0x1, 0x0, 0x0, 0x40000c0}, 0x4000840) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r6, 0x802c560a, &(0x7f0000000200)={0x7, 0x27, &(0x7f0000000180)="6fd9f5d9d8648bca626c6fdffc633e2eb384234f22efeb9fd29b76f67fa60aa6c22d72498a76b900620b2407194367710f486e893cbc8d704f5421766774485877efc48e63898e695a12ffa8b26d8fcdb509accf7e85dc9c92aab6873998ef9f669303", {0x7f, 0x2, 0x32525942, 0x4, 0xffffff00, 0x6, 0x0, 0xffffffff}}) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r7, 0x0, 0x0) setsockopt$XDP_TX_RING(r7, 0x11b, 0x3, &(0x7f0000000040)=0x102100, 0x4) 10:51:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, 0x0) [ 262.842105][T10275] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 262.970631][T10275] IPVS: ftp: loaded support on port[0] = 21 10:51:02 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) sendto$packet(r0, &(0x7f00000000c0)="5ed29ae5f1f9b35d18d5f18748ea4b3ca4e0be48b37f72c09f3a2664a831f1dfe8a30b5089431c436da354d673a696636df176ff1af8ef902611dfa5f8ec7c81e287f13c6a9e212bf08874c428b412223a1592ccafe9fcf4c83a62876e1fdf01faf7d86cfc3f128fab7cb8f588580797113a834f00"/132, 0x2a, 0x8000, &(0x7f0000000080)={0x11, 0x10, r4, 0x1, 0x7f, 0x6, @local}, 0x14) 10:51:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:02 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x8, 0x70bd27, 0x25dfdbfe, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ip6gretap0\x00'}}}}, ["", "", ""]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0x4050) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:02 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x0, @qipcrtr={0x2a, 0x1, 0x1}, @l2={0x1f, 0x1, @any, 0xfff7}, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x2}, 0x5, 0x0, 0x0, 0x0, 0x1, &(0x7f0000000040)='vcan0\x00', 0x7, 0xfff, 0x6}) r1 = socket(0xa, 0x2, 0xe398) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={0x0, 0xffffff26}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000100)={r4, @in={{0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x84) r5 = gettid() rt_sigqueueinfo(r5, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r6, 0x8010500d, &(0x7f0000000240)) r7 = gettid() r8 = syz_open_procfs(r7, &(0x7f00000001c0)='mountstats\x00') ioctl$PPPIOCSMAXCID(r8, 0x40047451, &(0x7f0000000200)=0x3) 10:51:02 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000)={0x0, 0xea60}, 0x8) 10:51:03 executing program 4: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f00000002c0), 0x4) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000400)={0x82}, 0x10) sendmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) r3 = socket(0x40000000015, 0x40000000000005, 0x0) setsockopt(r3, 0x100000114, 0x5, &(0x7f0000000040)="04000000", 0x4) getsockopt$packet_buf(r3, 0x107, 0x1, &(0x7f0000000040)=""/53, &(0x7f0000000180)=0x35) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r1, 0x84, 0x70, &(0x7f00000003c0)={0x0, @in={{0x2, 0x4e22, @multicast1}}, [0x80000000, 0xff, 0x100000009, 0x8, 0x6843, 0x3, 0x1, 0xfffffffffffffffe, 0x20, 0x0, 0x7, 0x8000, 0x1f, 0xff, 0x1f]}, &(0x7f00000004c0)=0xfc) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) getsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000300), &(0x7f0000000500)=0x4) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000640)=ANY=[@ANYBLOB="0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000006cfb32b1336321499f2fddd332535010149e9dca030e64d62c44541cbe71086b6049a294ae537805db775e04a66faa3808f30000008f17291acdd552fd408d0cee4a3453b46a6e60b656c858fb1a75770ef59494afec881872fd1c4064feb2ed71801cbf83b110378a592f9475c3eed604390fe8218f15c49487d3a7bb8dc3db54945a863ae2046f3be39bb591328423358c9c"]) ioctl$sock_inet_udp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 263.974461][ T7] tipc: TX() has been purged, node left! 10:51:03 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000)={0x0, 0xea60}, 0x8) [ 264.253894][T10317] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.4'. [ 264.353523][T10317] IPVS: ftp: loaded support on port[0] = 21 10:51:03 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x101000, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) read$FUSE(r3, 0x0, 0x21) getsockopt$IP_SET_OP_GET_BYNAME(r2, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) 10:51:03 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) setsockopt$sock_timeval(r1, 0x1, 0x43, &(0x7f0000000000)={0x0, 0xea60}, 0x8) 10:51:04 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) syz_open_dev$sndmidi(&(0x7f0000000000)='/dev/snd/midiC#D#\x00', 0x1e93, 0x200000) 10:51:04 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:04 executing program 4: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x202, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:04 executing program 1: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000000)=""/241) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x1f, 0x4) timerfd_create(0x4, 0x800) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) 10:51:04 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:04 executing program 4: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x202, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:06 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:06 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x3, 0x98, 0x3, 0x3, 0xa, "def928f4224538f5"}) 10:51:06 executing program 4: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x202, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:06 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005e7ffffff000000000000000000", @ANYRES32=r3, @ANYBLOB="0000000400000000280012000900010076657468"], 0x48}}, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(r5, 0xc04c565d, &(0x7f0000000400)={0x2, 0xc, 0x4, 0x2, 0x9, {}, {0x1, 0x8, 0x79, 0x8, 0x7f, 0x80, "d010830a"}, 0x4, 0x0, @userptr=0x7, 0xfe, 0x0, r4}) r7 = fcntl$getown(r1, 0x9) fcntl$setown(r6, 0x8, r7) r8 = ioctl$LOOP_CTL_GET_FREE(r4, 0x4c82) ioctl$LOOP_CTL_ADD(0xffffffffffffffff, 0x4c80, r8) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00010000090001007266736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000000c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r3, @ANYBLOB='\x00'/12], 0x24}}, 0x0) r9 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r9, &(0x7f0000000200), 0x4924924924926d3, 0x0) 10:51:06 executing program 5 (fault-call:1 fault-nth:0): r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:06 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)={0x14, r2, 0x1}, 0x14}}, 0x0) openat$cgroup_ro(r0, &(0x7f00000001c0)='memory.current\x00', 0x0, 0x0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x28400048}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x50, r2, 0x2, 0x70bd28, 0x25dfdbff, {}, [@IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x5}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x10000}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x410) [ 266.873749][T10371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:51:06 executing program 4: 10:51:06 executing program 2: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) [ 267.094770][T10378] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10378 comm=syz-executor.3 10:51:06 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x341480, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000040)={0x8, 0x8001, 0x9, 0x7ff, r4}, 0x10) [ 267.226305][T10371] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:51:06 executing program 4: 10:51:06 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000040)={&(0x7f0000000000)=""/23, 0x1001000}, 0x1c) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:51:06 executing program 3: 10:51:06 executing program 2: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:06 executing program 4: 10:51:07 executing program 3: [ 267.917955][T10407] IPVS: ftp: loaded support on port[0] = 21 10:51:07 executing program 2: sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) [ 268.413784][T10407] chnl_net:caif_netlink_parms(): no params data found [ 268.632345][T10407] bridge0: port 1(bridge_slave_0) entered blocking state [ 268.640224][T10407] bridge0: port 1(bridge_slave_0) entered disabled state [ 268.650025][T10407] device bridge_slave_0 entered promiscuous mode [ 268.665093][T10407] bridge0: port 2(bridge_slave_1) entered blocking state [ 268.672353][T10407] bridge0: port 2(bridge_slave_1) entered disabled state [ 268.682855][T10407] device bridge_slave_1 entered promiscuous mode [ 268.746219][T10407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 268.777742][T10407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 268.831902][T10407] team0: Port device team_slave_0 added [ 268.846149][T10407] team0: Port device team_slave_1 added [ 268.894039][T10407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 268.901805][T10407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.928098][T10407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 268.943576][T10407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 268.952803][T10407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 268.979075][T10407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 269.062881][T10407] device hsr_slave_0 entered promiscuous mode [ 269.105646][T10407] device hsr_slave_1 entered promiscuous mode [ 269.144468][T10407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 269.152495][T10407] Cannot create hsr debugfs directory [ 269.346600][T10407] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 269.390800][T10407] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 269.450317][T10407] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 269.543133][T10407] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 269.705039][T10407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 269.728225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 269.737769][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 269.755774][T10407] 8021q: adding VLAN 0 to HW filter on device team0 [ 269.771180][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 269.780665][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 269.790226][ T3824] bridge0: port 1(bridge_slave_0) entered blocking state [ 269.797690][ T3824] bridge0: port 1(bridge_slave_0) entered forwarding state [ 269.815496][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 269.825484][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 269.835556][ T3824] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 269.844686][ T3824] bridge0: port 2(bridge_slave_1) entered blocking state [ 269.851796][ T3824] bridge0: port 2(bridge_slave_1) entered forwarding state [ 269.877501][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 269.909837][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 269.920656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 269.930824][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 269.946155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 269.956818][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 269.967454][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 269.989977][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 270.000659][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 270.020996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 270.030776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 270.050411][T10407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 270.081420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 270.089847][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 270.108938][T10407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 270.204755][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 270.214965][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 270.255785][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 270.265510][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 270.280303][T10407] device veth0_vlan entered promiscuous mode [ 270.299838][T10407] device veth1_vlan entered promiscuous mode [ 270.320153][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 270.328838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 270.338023][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 270.376396][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 270.386150][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 270.396616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 270.411454][T10407] device veth0_macvtap entered promiscuous mode [ 270.425822][T10407] device veth1_macvtap entered promiscuous mode [ 270.449445][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 270.459591][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 270.482999][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.493812][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.505090][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.515888][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.525939][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.537559][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.547642][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.558414][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.568578][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 270.579325][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.592130][T10407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 270.601094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 270.611134][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 270.628144][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.638960][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.649666][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.660302][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.670767][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.681446][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.691538][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.702236][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.712973][T10407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 270.723735][T10407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 270.737619][T10407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 270.747012][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 270.757293][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 10:51:10 executing program 4: 10:51:10 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) setsockopt$ax25_int(r0, 0x101, 0x4, &(0x7f0000000000)=0x7, 0x4) r1 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x10004, 0x650040) ioctl$NBD_CLEAR_QUE(r1, 0xab05) 10:51:10 executing program 3: 10:51:10 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xce) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r1, 0x40046207, 0x0) 10:51:10 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x80840, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x2000, 0x0) getsockopt$inet_mreq(r1, 0x0, 0x1e, &(0x7f0000000040)={@broadcast, @multicast1}, &(0x7f0000000080)=0x5) ioctl$BLKGETSIZE(r0, 0x1260, &(0x7f00000000c0)) 10:51:10 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xce) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:10 executing program 4: 10:51:10 executing program 3: 10:51:10 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) getsockopt$ax25_int(r0, 0x101, 0x9, &(0x7f0000000000), &(0x7f0000000040)=0x4) write$vhost_msg(r0, &(0x7f0000000140)={0x1, {&(0x7f0000000080)=""/31, 0x1f, &(0x7f00000000c0)=""/113, 0x3, 0x1}}, 0x44) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r2}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r10}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x120, 0x0, 0x300, 0x70bd28, 0x25dfdbff, {}, [{{0x8, 0x1, r2}, {0x104, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8, 0x4, r6}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r10}}}]}}]}, 0x120}, 0x1, 0x0, 0x0, 0x8004011}, 0x90) getsockname$l2tp6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @local}, &(0x7f0000000200)=0x20) 10:51:10 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x480800, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = signalfd4(r0, &(0x7f0000000000)={[0xfffffff9, 0xa5]}, 0x8, 0x80000) poll(&(0x7f0000000040)=[{r1, 0x2}, {r0, 0x21}, {r2, 0x2}, {r0, 0x8}], 0x4, 0xac) 10:51:10 executing program 5: openat$dir(0xffffff9c, &(0x7f0000000040)='./file0\x00', 0x40000, 0x20) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x101) 10:51:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x0, 0xce) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:11 executing program 3: 10:51:11 executing program 4: 10:51:11 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x200000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendmsg$inet_sctp(r1, &(0x7f0000001580)={&(0x7f0000000040)=@in6={0xa, 0x4e21, 0x7, @remote, 0xffff}, 0x1c, &(0x7f0000000500)=[{&(0x7f0000000580)="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", 0x1000}, {&(0x7f0000000080)="972b1b4fd75d54cfd506c0fab7bcd83742bdbf1627d0a3cccf4398611d200b9fc0c41dad133d3949d77d1e2c8c7ac90d4b5f353b341f9ff656db2de34b38ea55c21c73a6000938a569dde52bf8a695f72da26c41312a208b3f9cb6f32bf2ee8c1c67b3fea71388c1c3cc60461269fbb3228d97c260df2cf5901979417a59cd6eb518bbff71c13eed6f86a950ce50129169261b869e611138776a11a5309dbba310cf6532b800b6a2b6cdeb3a8c5b1cfc1cc1c7af53cd16f837495e10fbe9924dfe18415447668af0840c356769e600157facf8b0c1c318eb3f7e9410d40390bff8af5647", 0xe4}, {&(0x7f0000000180)="a627f481f89c6606b6e2455dea93be41a85619d5557df7207c1a64a1ca82a72c77ae0f11f9d46d32a2d08f8152117d51bf48065437c0708b2ca004380c37f3d47ae7013890c801af4bfd0fc08e99c69cba35ac39135d5bb640f16a12fc799b44f56e896f7f859fecec40cad808bfb2363ae67595a0a94486c088b362373323905e4bab3f6106b3f1a325853a85de781d7654b08acab82bc5b1c70f099f9e61d19ce3f987ba6d75771f511112ef8310e219296721cca3b4e7cd17b111e5a430a21f8addbb84", 0xc5}, {&(0x7f0000000280)="bd7aa3d03b1ab7ef294b04311f2ee84286fb9d23c690de92359edc18b868bfe90e13269aea0a", 0x26}, {&(0x7f00000002c0)="d8083c0e623e136a0d0c94fe2cda2af686ff09d435771e75758e7700f2348ff9daf88c9595a04fba5cd386", 0x2b}, {&(0x7f0000000300)="185bc731e5f5952a3e1d4b07f29a9d928477b82c50642d17f5a949633f799becb8d6819c9c1b5821b7207f65120bd43a714daafb736378c0aba2446189d76887d73cf5ba7236c265c6af6279f75c86c54710068bbfed3f588383185c1ab06613810c40a66f4d5d827cc87e48ca8908d6f060a2e40d5d821152b16842334dc318c1f5f373dc174482391010fc4b3dbe3e58287710dcd3f257cb393bc4b813f8bcb54bf60f921a7238ab157083f3430fc5bce1bb40d1e777153843242da2784ea279", 0xc1}, {&(0x7f0000000400)="4a4389299c6414935f84a5bcd4234e171d9211352e9e26cf250cac49e0deb181590b5e75cf7c912893325f3e13a26098a53a72f01a2f44dac13001a8d645c7c63219f1b19c6b7b2383daf6edb950a52642e0df27773d358c5b390027820883ed93ba4a2e2c74564113003cb4d7f75416ad711fe9e1b0d0d5ad648099e099412cf30fca7e768ee7a24c1c95a9302d55cb10f02ee3e2e11404437903b33cf6201884945b72fa53129aaf2b2db7", 0xac}, {&(0x7f00000004c0)="94de30bde8ae1dccb754017ddc51d761da75d6", 0x13}], 0x8, 0x0, 0x0, 0x40}, 0x40) ioctl$sock_bt_hidp_HIDPCONNDEL(r0, 0x400448c9, &(0x7f0000000000)={@none, 0x800}) 10:51:11 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='autogroup\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) getsockopt$SO_TIMESTAMPING(r1, 0x1, 0x25, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:11 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:11 executing program 3: 10:51:11 executing program 4: 10:51:12 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:12 executing program 3: 10:51:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x8) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:12 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x628001, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:12 executing program 4: 10:51:12 executing program 3: 10:51:12 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:12 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip6_vti0\x00', r5, 0x4, 0x1, 0xbd, 0xbc, 0x50, @empty, @empty, 0x1, 0x8, 0xbb1e, 0xfffffff7}}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:12 executing program 4: 10:51:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r1, 0x4080aea2, &(0x7f0000000080)={[0x6000, 0x100000, 0x10000, 0x5000], 0x2, 0x8, 0x100000000}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r2, 0x406055c9, &(0x7f0000000180)={0xf, 0xfffffffa, {0x55, 0x4, 0xfff8, {0x1f, 0x7}, {0x805b, 0x4}, @period={0x5a, 0x8497, 0x8, 0x2e, 0x401, {0x1, 0x7f, 0xfb, 0xc86}, 0x2, &(0x7f0000000140)=[0x1000, 0x3]}}, {0x56, 0x20, 0x9, {0x1, 0x5}, {0x401, 0x1000}, @rumble={0x8, 0x9}}}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='\x00', 0x0, r3) ioctl$TCSETSW2(r0, 0x402c542c, &(0x7f0000000040)={0x0, 0xffffffff, 0xfffffffc, 0x80000000, 0x8, "c83b33da0704e76a544bdd3b53ad2db24d76b6", 0x6, 0x9ef3863}) 10:51:12 executing program 3: 10:51:13 executing program 2: syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:13 executing program 4: 10:51:13 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r1, 0x10f, 0x84, &(0x7f0000000040), &(0x7f0000000080)=0x4) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:13 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x2, 0x2) dup3(r0, r1, 0x80000) 10:51:13 executing program 3: 10:51:13 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, 0x0, 0x1) 10:51:13 executing program 4: 10:51:13 executing program 3: 10:51:13 executing program 4: 10:51:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x6) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r5, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r6 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r6, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r7 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r6, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000840)={{0x0, r8, r9, r10, r9, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) lchown(&(0x7f0000000040)='./file0\x00', r3, r9) 10:51:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, 0x0, 0x1) 10:51:14 executing program 3: 10:51:14 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r1, r2, r1, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r3 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r3, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r4 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x0, r5, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r8 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r8, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r9 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r8, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r9, 0x1, &(0x7f0000000840)={{0x0, r10, r11, r12, r11, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000040)=@filter={'filter\x00', 0xe, 0x4, 0xd84, [0x0, 0x20000580, 0x20000798, 0x200007c8], 0x0, &(0x7f0000000000), &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffff02000000050000001800000088f76d6163767461703000000000000000006970365f76746930000000000000000064756d6d7930000000000000000000006d616373656330000000000000000000000000000000ffff00ff00ffaaaaaaaaaabb00ff410000ff6e00000096000000e20000004155444954000000000000000000000000000000000000000000000000000000040000000200000049444c4554494d4552000000000000000000000000000000000000000000000028000000c1f9ffff73797a310000000000000000000000000000000000000000000000000000000000000000050000000e0000009000626f6e645f736c6176655f300000000076657468305f766c616e00000000000077673100000000000000000000000000626f6e645f736c6176655f3100000000000000000000ff0000ff00ffaaaaaaaaaa3eff0000ffffff6e000000ba0000000601000049444c4554494d45520000000000000000000000000000000000000000000000280000001f00000073797a31000000000000000000000000000000000000000000000000a2000000000000004c454400000000000000000000000000000000000000000000000000000000002800000073797a310000000000000000000000000000000000000000000000012b19ef3c400000000000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000002000000ffffffff02000000050000002900000000026d61637674617030000000000000000073797a5f74756e0000000000000000006d6163766c616e3100000000000000006e723000000000000000000000000000bbbbbbbbbbbbffff0000ffffffffffffffff00ffff000000520800007e090000ae0900007533320000000000000000000000000000000000000000000000000000000000c0070000e1ffffff02000000070000000200000004000000000000000800000001000000a8ffffff010000001f0000000100000008000000000000003f000000000000003e0000000000000081000000010000001a75000000000000000000006d000000080000005e000000060000000700000000000000ff0f0000fbffffff020000000000010005000000090000000000008001800000010000003a0700000000000006000000aaa2000008000000fb7500000004000000020000010000000001000001000000ff0f0000030000000400000002000000070000000100000040000000030000000400000001000000d3ffffff000000000000010002000000ff7f000002000000ffff00000200000007000000010000000000c048ff030000ffff000002000000090000000010000007000000001000000000000004000000080000000001000005000000ff0300000800000007000000eb00000000000000080000000500000007030000000000000100000000000100020000003d00000001000000020000000200000001000000000000008100000002000000000200000300000008000000000000000400000000000000dafa0000010000005cf0ba690300000009000000040000001c1400000300000000000000bd000000ff00000001000080ffffffff000200000000000006000000000001002f0000000500000022f1ffff0700000039000000000001003f0000000000000008000000030800000600000002000000ff07000001000000090000000000000006000000010000000200000002000000ff01000000000000050000000000000001000000000000006c21000002000000187300000100000000000000000000000100000000000000090000003f00000000000000030000000800000006000000080000007f00000000080000050000000400000001000000ff07000081000000060000000800000081000000800000000080ce0008000000040200000400000000000000000a0000020000000400000000000000008000000200000007000000020000000500000003000000ff0f0000010000000700000000000000080000000000000040000000020000003f0000000000000003000000ffff0000fffffffff00f000000000100000000000300000006000000030000000500000008000000000000007f00000001000100713700000500000000000080050000000800000001000100400000000000000006020000ff7f0000000000000500000000000000ee65204002000000060000000100000000feffff030000001de200000000000000000000020000000500000002000000090000000100000003000000010000001e00000001000000ff7f000000000000f16c00000200000028420000070000004fca00000800000008000000ff7f000000010000ff070000ff0f0000ff0300000900000002000000090000000500000000040000050000003a080000050000000502000001000000000000000600000002000000ff7f00000100000007000000020000001f0000000300000008000000030000000400000000000000ffff000000000000010000000000000001000000020000000600000001000000ff7f0000060000000706000008000000ffff000000000000050000000200000005000000ffffff7f0000000820000000000000000000000001000000ff00000009000000ffff0000ff0000000000010003000000450a00000009000000040000030000000900000000000000ff01000000000000040000000200000000040000000000003100000000000000ff0f000000000000a52c00000300000040000000000000005e000000020000000080000002000000ffffff7f0100000000000000ffffff7f02000000f2f400000300000006000000090000000100000007000000070400000100000001000000ffff0000c65f00007d0f00000900000003000000ff070000f7ffffff05000000070000000900000000000000040000000000000003000000000000004302000001000000dfaf000002000000010000000200000007000000030000000900000000000000660d0000010000000400000002000000bc0000000300000001000100010000008f0600008d80000032000000ff0300000500000006000000040000003f00000080000000060000000800000000200000010000000000000004000000de040000c0ff0100060000000100000001000000050a0000050000000200000001f0ffff0300000007690000030000000100ffff000000000900000001000000050000000000000003000000030000000100000002000000810000000400000005000000030000001f0000000100000008000000ff0f00007f00000003000000ff0100007f02000082000000ffff00000600000014000000050000000400000009000000ffffff7fff030000950000000300000000ec00000100010000000000ff010000daa800000806000006000000030000006cab0000010000000200000003000000000200000300000008000000030000000800000000000000123e0000010000000200000002000000030000000200000001000100000000000000000000000000070000005b7818358fa60000eeae00007f00000001000100080000000100000001000000050000000500000003000000030000000400000003000000000200000200000002000000090000000400000003000000010000000b000000010100005345434d41524b0000000000000000000000000000000000000000000000000008010000010000000000010073797374656d5f753a6f626a6563745f723a72656d6f7661626c655f6465766963655f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000000c000000ffffffffffff0000ffffffff170000000800000088086970365f7674693000000000000000006970766c616e3000000000000000000076657468305f746f5f6261746164760067656e65766530000000000000000000aaaaaaaaaabbff00ffffffff000000000000000000ff0000a6000000160100005e0100006f776e657200000000000000000000000000000000000000000000000000000014000000", @ANYRES32=0x0, @ANYRES32=r2, @ANYRES32=r6, @ANYRES32=r11, @ANYBLOB="040000004e464c4f47002f000000000000000000000000000000000000000000000000004c000000090000000a0005000100000002ea9491b52ddee06cf939e35c9e4d81725a37d2a426621b9436c833d0a8db2ec3770a292ad9d003784ed9824348b050255ba7d6d0cd23d2c163f65c4b1c96c26c6f67000000000000000000000000000000000000000000000000000000000024000000005d47fd2670e785bffd35898af5e097f5b97d4b7f2bf4756706a876b8ac47000e000000"]}, 0xdd4) 10:51:14 executing program 4: 10:51:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, 0x0, 0x1) 10:51:14 executing program 3: 10:51:14 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000140)='oom_score\x00') ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, &(0x7f0000000100)={0x6, 0xffffffffffffffff, 0x1}) fadvise64(r2, 0x1, 0x37b0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') openat$cuse(0xffffff9c, &(0x7f0000000200)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$CHAR_RAW_BSZGET(r0, 0x80041270, &(0x7f0000000240)) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f00000003c0)={&(0x7f0000000280)=[0x0, 0x0, 0x0], &(0x7f00000002c0)=[0x0, 0x0], &(0x7f0000000300)=[0x0], &(0x7f0000000340)=[0x0], 0x2, 0x1, 0x4, 0x0, 0x8}) read$FUSE(r4, 0x0, 0x0) ioctl$VIDIOC_G_CTRL(r4, 0xc008561b, &(0x7f00000001c0)={0x7f, 0x2}) read$FUSE(r1, 0x0, 0x0) ioctl$VIDIOC_S_AUDIO(r1, 0x40345622, &(0x7f0000000040)={0x5, "9fd52d24c068220e716e6d4494367e05799d9f30249799d7aa86ee4ed608cdf1", 0x1, 0x1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_EVENTS(r3, 0x84, 0xb, &(0x7f0000000180)={0xf3, 0x1, 0x1f, 0x81, 0x40, 0x2, 0x2, 0x1, 0x1, 0x2, 0x0, 0x7, 0x1, 0x6}, 0xe) 10:51:14 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) 10:51:14 executing program 4: 10:51:14 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x58, 0x1, 0x7, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, [@NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0xe4}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x1}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x58}}, 0x1) 10:51:14 executing program 3: 10:51:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1000, 0x9, 0x8010, r0, 0x82000000) read$FUSE(r2, 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0xc0185649, &(0x7f0000000080)={0xa30000, 0x800, 0x6, r2, 0x0, &(0x7f0000000040)={0x9c0907, 0xd6, [], @ptr=0x45f}}) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r3, 0x404c534a, &(0x7f00000000c0)={0x3, 0x5, 0x3}) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r3, 0x8008330e, &(0x7f0000000140)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) ioctl$PPPOEIOCSFWD(r4, 0x4004b100, &(0x7f0000000180)={0x18, 0x0, {0x4, @dev={[], 0x18}, 'team_slave_0\x00'}}) 10:51:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) getsockopt$inet6_int(r2, 0x29, 0x3c, &(0x7f0000000080), &(0x7f00000000c0)=0x4) splice(r1, &(0x7f0000000000)=0xfffffffffffffffc, r2, &(0x7f0000000040)=0xffffffffffffff73, 0x5, 0xf) prctl$PR_GET_KEEPCAPS(0x7) 10:51:15 executing program 4: 10:51:15 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) 10:51:15 executing program 3: 10:51:15 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) get_robust_list(r3, &(0x7f0000000300)=&(0x7f00000002c0)={&(0x7f0000000200)={&(0x7f0000000100)}, 0x0, &(0x7f0000000280)={&(0x7f0000000240)}}, &(0x7f0000000340)=0xc) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2925deca7b1442df396022893fa5129bbff58050d95586a584b0adc0974810de7dfe1d0437952ce16c1d5484cee5cea289596b0a42269811be2204c3070737f6486c2477934da372175995d54153e1e7361e3580537533a911c1e304", @ANYRESOCT=r2, @ANYBLOB="00082bbd7000ffdbdf25f1dfef2293006b71afeea0eea2cc198ef0400d12b1bdde76d236e1f9cefec2cae47cf22707bd7862f6d5d97f56d6fcfc011ff509b90123f1acc69a2c1e8206f1a62bbbad10e92a84a0926d6dc9f1ae51dde77aed12fc157e2084c75ed847"], 0x14}, 0x1, 0x0, 0x0, 0x91}, 0x810) signalfd4(r0, &(0x7f0000000180)={[0xff, 0x7ff]}, 0x8, 0x80000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:15 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd4, 0x7, 0xa, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_RULE_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_RULE_POSITION_ID={0x8, 0xa, 0x1, 0x0, 0x2}, @NFTA_RULE_COMPAT={0x4c, 0x5, 0x0, 0x1, [@NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x3b}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x89}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x2e}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x4}, @NFTA_RULE_COMPAT_PROTO_IPV4={0x8, 0x1, 0x1, 0x0, 0x89}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x1a}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x5c}, @NFTA_RULE_COMPAT_PROTO_IPV6={0x8, 0x1, 0x1, 0x0, 0x87}, @NFTA_RULE_COMPAT_FLAGS={0x8}]}, @NFTA_RULE_USERDATA={0x52, 0x7, 0x1, 0x0, "f2b781c0a4a8aaf513512531797e1b0216822b23f54a1997f950cd1c2d8b1cba05a88c4a346b51e5cecda17ba8baef5977326580404a1e9c31fa323877df0f9ea676ce68b313340138fb48420cbe"}, @NFTA_RULE_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0xd4}, 0x1, 0x0, 0x0, 0x40050}, 0x800) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) 10:51:15 executing program 4: 10:51:15 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) 10:51:15 executing program 3: 10:51:15 executing program 4: 10:51:16 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x480101, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:16 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x1) 10:51:16 executing program 3: 10:51:16 executing program 4: 10:51:16 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) 10:51:16 executing program 3: 10:51:18 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x44, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x2}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @initdev={0xac, 0x1e, 0x1, 0x0}}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @rand_addr=0x64010101}]}, 0x44}, 0x1, 0x0, 0x0, 0x40004080}, 0x20000000) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r1, 0x4008f50a, &(0x7f00000000c0)={0x8, 0x9}) prctl$PR_GET_TSC(0x19, &(0x7f0000000180)) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000340)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r2, &(0x7f00000004c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000480)={&(0x7f00000003c0)={0x98, r3, 0x0, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x101}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xd62}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac08}, @NL80211_ATTR_DTIM_PERIOD={0x8, 0xd, 0xfffffffb}, @NL80211_ATTR_SSID={0x17, 0x34, "935c03756bff1713404dc0e0a8eb88e931a22d"}, @NL80211_ATTR_MAC_ADDRS={0x4c, 0xa6, 0x0, 0x1, [{0xa, 0x0, @local}, {0xa, 0x0, @multicast}, {0xa}, {0xa}, {0xa, 0x0, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, {0xa}]}]}, 0x98}, 0x1, 0x0, 0x0, 0x4040800}, 0x11) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) waitid$P_PIDFD(0x3, r4, &(0x7f0000000240), 0x80000000, &(0x7f00000002c0)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:18 executing program 3: 10:51:18 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 10:51:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB='`\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000400200001000a00000000000000ff02000000000000000000000000000175e100001400020002000000e0000002000000000000000040c21f135fb29db40206bde856c7a89cbc9a86c31796eabc1d860671c804c879fcd0a22ee2e28cdb80339108b1c2618a292f9781b832194101323a0f8d0c517daa96565a285d481ed75a14ad54a6359e42d8ca7918f3e1c527545708aa422e98a42aab754328901bfb28b0f31a4475f8685babef50fbd971880b762d58af308f856a031fe10c03aa7d6302a8cf7c3d6539682e5941975c2afb6cf28742fd9102b20d84de8e6424ccf9b116dac5ef8bb12b9fa979"], 0x60}}, 0x0) sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)={0x268, r3, 0x400, 0x70bd28, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0xb0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_NAME={0x12, 0x1, @l2={'ib', 0x3a, 'virt_wifi0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @rand_addr=0x64010101}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x100}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x400}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xee8}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x74}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xd5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}]}, @TIPC_NLA_NET={0x4}, @TIPC_NLA_NET={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7fff}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xe}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xfffffffa}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0x5c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10000}]}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7f}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc00}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}]}]}, @TIPC_NLA_LINK={0x4}]}, 0x268}, 0x1, 0x0, 0x0, 0xc1}, 0x8800) r5 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') write$FUSE_GETXATTR(0xffffffffffffffff, &(0x7f00000002c0)={0x18, 0xfffffffffffffffe, 0x8, {0x20}}, 0x18) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r5, @ANYBLOB="0100000000f631def825fffeff000c0001800512020000000000"], 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r5, 0x300, 0x70bd29, 0x25dfdbff, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4008050}, 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) write$FUSE_STATFS(r6, &(0x7f0000000100)={0x60, 0x0, 0x6, {{0x4, 0x8, 0x8, 0x81, 0x7ff, 0x8c, 0x9, 0x3}}}, 0x60) syz_init_net_socket$ax25(0x3, 0x5, 0xc4) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r7, 0x0, 0x0) ioctl$KDSKBLED(r7, 0x4b65, 0xf8000000) 10:51:18 executing program 4: 10:51:18 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='attr/keycreate\x00') ioctl$SNDRV_PCM_IOCTL_INFO(r0, 0x81204101, &(0x7f0000000100)) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, r4, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, r4, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x10, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_MULTICAST={0x4}, @NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x28}, 0x1, 0x0, 0x0, 0x2000000}, 0x40) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) setsockopt$SO_BINDTODEVICE_wg(r5, 0x1, 0x19, &(0x7f0000000040)='wg1\x00', 0x4) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r6, 0x4008f510, &(0x7f0000000000)=0x9) openat$kvm(0xffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x2000, 0x0) [ 279.740002][T10819] tipc: Enabling of bearer rejected, failed to enable media 10:51:19 executing program 4: 10:51:19 executing program 3: [ 279.970420][T10823] tipc: Enabling of bearer rejected, failed to enable media 10:51:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x1) 10:51:19 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$kcm(0x10, 0x2, 0x10) r3 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="68000000315459e545703ae7da7568f7c2cc4f5a960905bbedc81d84985af9c196ba2d84e11ad7e28b96820683bda608cfc6f878c0674ea3c407b731a67e5fc8a9f0c898ab172b4a3c041b478e0f3d6ba1b55f24c075b081f10cd40d01ae88b7b9eb63fa69185057244fd015608645765c002a966d6d77f20545dbe446641eb8dc37a047edabb25e8063ccd9c71b170ae3b79e9817b935846c911f71d845e2de517c6e98fc95fc7d3deb75bb6b09f8f2e6f903eb21a13f3f5a51952210", @ANYRES16=r3, @ANYBLOB="95c40000000000000000010000000000000008410000004c00180000000062726f6164636173742d6c696e6b00"/98], 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r3, 0x4, 0x70bd2b, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0x10000, @bearer=@l2={'eth', 0x3a, 'dummy0\x00'}}}}, ["", "", ""]}, 0x30}, 0x1, 0x0, 0x0, 0x200408c4}, 0x4008801) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='trusted.overlay.impure\x00', &(0x7f00000000c0)=""/43, 0x2b) 10:51:19 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000000)={0x4, [0x0, 0x0, 0x0, 0x0]}) 10:51:19 executing program 4: 10:51:19 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:51:19 executing program 3: 10:51:19 executing program 1: r0 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x8401, 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000100)={0x30, 0x4, 0x0, {0x5, 0x2, 0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x30) getsockopt$CAN_RAW_RECV_OWN_MSGS(r0, 0x65, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000040)={0x59, 0x6a186d3d, 0x3, 0x3}, 0x10) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) 10:51:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000080)={0x7, 0xffff, 0x1}) ioctl$sock_ifreq(r1, 0x891a, &(0x7f0000000040)={'bond_slave_1\x00', @ifru_addrs=@generic={0x1, "7df9c74df239f817661dcd181675"}}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:20 executing program 0: syz_init_net_socket$ax25(0x3, 0x3, 0x6) r0 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x610601, 0x0) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f0000000040)=0x161000) 10:51:20 executing program 4: 10:51:20 executing program 3: 10:51:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:51:20 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x216182, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r2, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000280)={0x8, 0x6, 0x204, 0xfff, 0x400, 0x7, 0x1000, 0x4}, 0x20) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r8 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r8, 0x0, 0x0) ioctl$PPPIOCGFLAGS1(r8, 0x8004745a, &(0x7f0000000100)) read$FUSE(r7, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r7, 0x0, 0x11, &(0x7f0000000000)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe4) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, r4, r5, r9, r5, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) ioctl$TUNSETGROUP(r1, 0x400454ce, r5) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:20 executing program 5: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xff, 0x400) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x30, r3, 0x100, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_KEY_IDX={0x5, 0x8, 0x5}, @NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "158cd4a9e7faf91d2f6513020b"}]}, 0x30}, 0x1, 0x0, 0x0, 0x800}, 0xc0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:20 executing program 3: 10:51:20 executing program 4: 10:51:20 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) fcntl$notify(r0, 0x402, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff6000/0x9000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f00000000c0)="f67c8d74c3024149c8c9eb9938550f8dc93015b49300b60fe9f198e4ba982651f75426946a905d2aca33fff2f84d0a4009bc82e46a83a8ddc582c0f549c1e5e3385fe2ee3af07bcd67fc1e0b27c33fd2f5c9f2d8b6332eecb6223213a580dbcc971c48187c46a0aebf97c93752bac9cb2d52aaa57be36f4e70e008570d23e90e1acf96e67e6b98c4c810fd5870fa7e63735da99028edd773e7d42c527dc277a336bdd9e03d2060bea5509542263c0bdccdba2c6c28631a445d02a3ceec013e0ef08d58698f04dfa54b5d34670aeacb43d9bdd5c24452bdf3853f35bbb7878f4c406c1bb62000c6e7a36dbff5c2dac1612e1e02b899fae218cf67ea9b2536", 0xfe, r2}, 0x64) ioctl(r1, 0x7ff, &(0x7f0000000000)="0078b724270f9fcdb9bca9edf21628d4942195513ce4172ec08892a3265a451e23dfc02e20497bcb46fa2bbff2e78410c9dee079a170927404e048192cbba1350775492105f4b899cab6cc17acbe25ed0cb32fcc5b876e4a72a23fd12e7546a5f30b57710174997ca0f03a0f2e42da9d0448761eeb3313eb026c28d0a6771224711c12902cc1256ac8ab30f3b73c86ea556344be2e6ca16470f243b771e0f68567acac704c103a3f80dee512") r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) ioctl$TUNSETVNETHDRSZ(r3, 0x400454d8, &(0x7f0000000240)) getsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000000280)={@remote}, &(0x7f00000002c0)=0x14) 10:51:20 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x80002, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:20 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 10:51:20 executing program 4: 10:51:20 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) ftruncate(r0, 0x3) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r1, 0xc01064c7, &(0x7f00000000c0)={0x400000000000015a, 0x0, &(0x7f0000000040)}) 10:51:21 executing program 3: 10:51:21 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = gettid() rt_sigqueueinfo(r1, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) kcmp(r0, r1, 0x4, r2, r3) 10:51:21 executing program 2: 10:51:21 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xd2, &(0x7f00000003c0)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07af20200169c864e1d5f8179cba2e431126de0594ce1487e311e84395a80adbe3e7f3622703c353de8e6928bfd5a5f2cc05e4b942d6ed155b67a555f4b2e2b0cd0e93e41c330f70401c1d96f546e65fab4fae51bb32a6f3ca61632d15b0c1cec89839cd7fe16d03af16efd5295d2eea42f3e25"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:51:21 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400200, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000040)={0x2, 0x100}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:21 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000e5b000)={0x2, 0x4e20, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000ccb000)={0x2, 0x4e20}, 0x10) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x1, 0x3, &(0x7f00009ff000)=ANY=[@ANYBLOB="1800000003000000000000000000000095002b0000000000"], &(0x7f00002bf000)='syzkaller\x00', 0x4, 0x436, &(0x7f0000000040)=""/183}, 0x48) r2 = socket$kcm(0x29, 0x1000000000002, 0x0) recvmmsg(r2, &(0x7f0000003540)=[{{0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x3b010000}}], 0x500, 0x501002a, 0x0) sendmsg$inet(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000280)="f9d57b", 0x3}], 0x1}, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, &(0x7f0000000380)={r0, r1}) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000600)=ANY=[@ANYRESDEC, @ANYRES64, @ANYRESDEC, @ANYBLOB="4b58c7d493b76c78f4fbec4bd516c99ad89136f2bba7dcd7d4890968adbbe773a00450884d66ab475d5988fb499e77608a7b6a0056e59de00af6ab89de"], 0x2bcf) shutdown(0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) 10:51:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) fsetxattr(r1, &(0x7f0000000040)=@known='trusted.syz\x00', &(0x7f0000000080)='cmdline\x00', 0x8, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) fcntl$notify(r2, 0x402, 0x1) 10:51:21 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 282.435128][T10909] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:51:21 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fchmodat(0xffffffffffffffff, 0x0, 0x0) openat$rtc(0xffffff9c, 0x0, 0x0, 0x0) r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x23a, 0x0) openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) [ 282.641093][ T33] audit: type=1400 audit(1595415081.879:11): avc: denied { setattr } for pid=10912 comm="syz-executor.5" name="cmdline" dev="proc" ino=33760 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=file permissive=1 10:51:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x7c, &(0x7f0000000140)="f7f249b9740c9e57f4f22a160500000032a5b60a00008024c30e478947d190ac000000000000000000000000000000a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592738cb993815a7d1b1ce34144ce1487e"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:51:22 executing program 5: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000080)=0x2ee) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r1, 0x4b72, &(0x7f0000000040)={0x2, 0x0, 0x1a, 0xc, 0x155, &(0x7f00000003c0)="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"}) 10:51:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) openat$nullb(0xffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x100, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @broadcast}, 0x10) 10:51:22 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:24 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) clone3(&(0x7f0000000240)={0x8800400, &(0x7f0000001a00), &(0x7f0000000040)=0x0, &(0x7f0000000080), {0x27}, &(0x7f00000000c0)=""/51, 0x33, &(0x7f0000000100)=""/231, &(0x7f0000000200)=[0x0, 0x0], 0x2, {r0}}, 0x58) process_vm_writev(r1, &(0x7f0000000740)=[{&(0x7f00000002c0)=""/83, 0x53}, {&(0x7f0000000340)=""/75, 0x4b}, {&(0x7f00000003c0)=""/84, 0x54}, {&(0x7f0000000440)=""/30, 0x1e}, {&(0x7f0000000480)=""/177, 0xb1}, {&(0x7f0000000540)=""/235, 0xeb}, {&(0x7f0000000640)=""/216, 0xd8}], 0x7, &(0x7f0000001900)=[{&(0x7f0000000780)=""/4096, 0x1000}, {&(0x7f0000001780)=""/183, 0xb7}, {&(0x7f0000001840)=""/164, 0xa4}], 0x3, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000001980)='/dev/qat_adf_ctl\x00', 0x10800, 0x0) splice(r2, &(0x7f0000001940)=0x800, r3, &(0x7f00000019c0)=0x92b, 0x7fff, 0x0) 10:51:24 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$UHID_GET_REPORT_REPLY(0xffffffffffffffff, &(0x7f0000000140)={0xa, {0x0, 0x7f}}, 0xa) mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000080)='autofs\x00', 0x0, &(0x7f0000000400)) mkdir(&(0x7f00000000c0)='./file1/file0\x00', 0x0) 10:51:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) socket$inet6(0xa, 0x3, 0x6) dup(r0) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r1, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r1, 0x0, 0x0) 10:51:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) socket$caif_seqpacket(0x25, 0x5, 0x0) getsockopt$rose(r3, 0x104, 0x4, &(0x7f0000000080), &(0x7f00000000c0)=0x4) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r1, 0xc0406618, &(0x7f0000000040)={{0x2, 0x0, @descriptor="7bde9623bdcc3de4"}}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:24 executing program 1: sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1412, 0x100, 0x70bd26, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x3}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x45) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) socket$rxrpc(0x21, 0x2, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$gtp(&(0x7f0000000680)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r2, 0x1, 0x0, 0x0, {}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8}]}, 0x24}}, 0x0) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r2, 0x100, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_MS_ADDRESS={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0xe}}, @GTPA_I_TEI={0x8}, @GTPA_FLOW={0x6}, @GTPA_MS_ADDRESS={0x8, 0x5, @loopback}, @GTPA_I_TEI={0x8}]}, 0x3c}, 0x1, 0x0, 0x0, 0x800}, 0x10) 10:51:24 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xcc) 10:51:24 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r2 = openat$null(0xffffff9c, &(0x7f0000000200)='/dev/null\x00', 0x440040, 0x0) ioctl$SNDRV_PCM_IOCTL_CHANNEL_INFO(r2, 0x80104132, &(0x7f00000001c0)) read$FUSE(r1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x2, 0x9, 0x1, r3}) ioctl$EXT4_IOC_GROUP_ADD(r4, 0x40246608, &(0x7f0000000240)={0x9, 0x7, 0x0, 0x200}) setsockopt$CAN_RAW_LOOPBACK(r1, 0x65, 0x3, &(0x7f0000000000), 0x4) read$FUSE(r0, 0x0, 0x0) r5 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$VIDIOC_QUERY_EXT_CTRL(r5, 0xc0e85667, &(0x7f0000000080)={0x0, 0x9, "a011d5d4ef3dd5e747af4f936ba07697f76cbba8bc54ce1f1da955768a5f5e78", 0x0, 0x3, 0x1000, 0x8, 0x2, 0x9, 0x6fb, 0x7, [0x1, 0x8, 0x4f, 0x4e]}) r6 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x2c01, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r6, 0x541b, 0x0) 10:51:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = openat$mice(0xffffff9c, &(0x7f0000000080)='/dev/input/mice\x00', 0x100) ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x8c9) read$FUSE(r0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=r0, r2, 0xd}, 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)=0xbffffffd) 10:51:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:25 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x6) 10:51:25 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:25 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x115, &(0x7f00000003c0)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 10:51:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000080)={{0x4, 0x0, 0x8, 0x7, 'syz1\x00', 0x400}, 0x4, 0x10, 0x0, 0xffffffffffffffff, 0x4, 0x40, 'syz1\x00', &(0x7f0000000040)=['cmdline\x00', 'cmdline\x00', 'cmdline\x00', 'cmdline\x00'], 0x20, [], [0x3, 0x6, 0x401, 0x6]}) 10:51:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) ioctl$VIDIOC_ENUMAUDOUT(r0, 0xc0345642, &(0x7f0000000040)={0x3, "e56a7a4924120af597b822ce2b6a8517e0403328671ab405036f44dedf20ef43", 0x2, 0x1}) read(r0, &(0x7f0000000080)=""/7, 0x7) 10:51:27 executing program 0: syz_init_net_socket$ax25(0x3, 0x3, 0xf0) openat$random(0xffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x105420, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$CAPI_INSTALLED(r1, 0x80024322) write$FUSE_LSEEK(r0, &(0x7f0000000040)={0x18, 0x0, 0x6, {0x3}}, 0x18) 10:51:27 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r2, &(0x7f0000001580)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f00000005c0)=0x400000000) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x1e, &(0x7f00000000c0)}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r2, &(0x7f0000000200), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r5, 0x40305839, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x400000002) 10:51:27 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:27 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:27 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000040)={'wg0\x00', 0x0}) ioctl$sock_inet6_SIOCDELRT(r1, 0x890c, &(0x7f0000000080)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @empty, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5, 0x8, 0x6, 0x200, 0x3f, 0x4000000, r2}) 10:51:28 executing program 1: lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000180)=ANY=[@ANYBLOB="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"]) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000040)={'veth0\x00', {0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}}) 10:51:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = dup(r1) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="60b9082180856977a87b79", @ANYRES16=r3, @ANYBLOB="6ffe0000000000000000030000004c0001800d0001007564703a73797a310000000038000400200001000a00000000000000ff02000000000000000000000000000175e100001400020002000000e00000020000000000000000"], 0x60}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f0000004000)={&(0x7f0000003e40)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000003fc0)={&(0x7f0000003e80)={0x12c, r3, 0x2, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x17}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x20, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7eeb}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x36aa}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xaf}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7b0}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x17}]}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x20}]}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x40000}, 0x44080) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xffffffff) [ 289.045355][ T33] audit: type=1800 audit(1595415088.279:12): pid=11028 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="memory.events" dev="sda1" ino=16005 res=0 10:51:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$GIO_UNISCRNMAP(r0, 0x4b69, &(0x7f00000003c0)=""/108) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$KVM_GET_IRQCHIP(r1, 0xc208ae62, &(0x7f0000000000)={0x0, 0x0, @ioapic}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000480)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="01ecff000000000000000f000400"], 0x14}}, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000340)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x74, r3, 0x400, 0x70bd2a, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x7fff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x800}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x200}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0xc811}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'ovf\x00'}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8}]}, 0x74}, 0x1, 0x0, 0x0, 0x4040006}, 0x8000) read$FUSE(r0, 0x0, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r0, 0x111, 0x2, 0x1, 0x4) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:51:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) ioctl$FITRIM(r1, 0x40087602, &(0x7f0000000000)) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000180)) mkdir(0x0, 0x0) 10:51:28 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) writev(r0, &(0x7f0000001740)=[{&(0x7f0000000180)="1986e95304d6f4ef21ba37a9484328cc0acb380926", 0x15}, {&(0x7f0000001840)="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", 0x179}, {&(0x7f0000000440)="a84a407c7ed18cd70f8e7cac5f533aa0361007b27e23cdda355ab8367ad9d0f28aae22185335c1b2d3b0de098e85f2c58ebd94aae03ef1f35095eeb6a82c96f41506e091b2405bfb0c99a0fb6673963c47088635e0811943d314b8391a93c333c6e1cb7a256bfd72839b8b409649bc5b26d35d5a80d5ffd2fa015593182056a02e90110eb7244318a478e3e550bca13785b10d22be5ef9f44ca17ed49fe9f6f4f6d626d80de9ea3581b1224bd31262573480c76cd35a38fcfa07f38a90d002cc21f78735afc3c1e641c0c4942fc306bccc0fe2d995", 0xd5}, {&(0x7f0000000540)="081291bd8738fb2ebc277d6e54042f36eb77ff661bb4a656c3f295dbbffa86c112800eb4b60685b2f1e638c5d64571155a86c7e6015185c0087700eaeb306217d9e7385011cd1d7e63f206df62c147178f81c91230b8dcf09f874693d62cbffac4da47556ce3a6c9e6cd9d5d4a085ebd0b93043255f1fb570fd1e61f629693c7f062ae0425a5c96ef55df981a0987e01e9ee92844bc6486ebf5e9c98698bd45b1a36d1812c49624df5e2afae46ef38bd92d194e24915d297bcd37aac9fb6eb621597ada124d13de9b07b704ae00882b1ed6d4a", 0xd3}, {&(0x7f0000000200)="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", 0x123}, {&(0x7f00000019c0)="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", 0x3a8}], 0x6) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) 10:51:28 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r5, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r6 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r6, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r7 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r6, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000180)=0xe4) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000840)={{0x0, r8, r9, r10, r9, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000040)={0x78, 0xfffffffffffffffe, 0x6, {0x4, 0x400, 0x0, {0x0, 0x401, 0x8, 0x0, 0x2, 0x3, 0x9, 0x4, 0x81, 0x1000, 0x1, r3, r9, 0x3f, 0x4}}}, 0x78) r11 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r11, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r11, 0x84, 0x13, &(0x7f0000000000)=0x8, 0x4) 10:51:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') syz_open_dev$radio(&(0x7f0000000040)='/dev/radio#\x00', 0x0, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_SET_VLAN(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x24, r2, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_VLANID={0x6}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000200)=@v2={0x2, @aes128, 0x4, [], "6f4c78cac253b7866e39e3ccf4845a57"}) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000100)='/dev/rtc#\x00', 0x1f840e69, 0x400000) pipe2(&(0x7f0000000140)={0xffffffffffffffff}, 0x80800) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000080)='trusted.overlay.origin\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x0) r6 = syz_open_dev$vcsu(&(0x7f0000000180)='/dev/vcsu#\x00', 0x4b, 0x900) ioctl$RTC_RD_TIME(r6, 0x80247009, &(0x7f00000001c0)) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:28 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xf0) syz_open_dev$amidi(&(0x7f0000000000)='/dev/amidi#\x00', 0x7a6, 0x224000) 10:51:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 290.011648][ T33] audit: type=1800 audit(1595415089.249:13): pid=11061 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=15995 res=0 10:51:29 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000d000400ff7e28000000110003ffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23", 0x48}], 0x1}, 0x0) 10:51:29 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000000)={0x2, 0x1, 0x6, 0x80000}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) ioctl$VIDIOC_G_CROP(r0, 0xc014563b, &(0x7f0000000040)={0x4, {0x2, 0x8, 0x7, 0x9229}}) 10:51:29 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = semget$private(0x0, 0x4, 0x4bd) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x9]) 10:51:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$TUNSETTXFILTER(r0, 0x400454d1, &(0x7f0000000080)=ANY=[@ANYBLOB="01000600870d8b8ddf16bbbbbbbbbbbb0180c2000000083ff343bd55000000000000aaaaaaaaaa1233b0609c0a4bd528687d8fa3f1eab4f928232720e73f497f81137e8ba0b66844e05883ceafc5424426148f825d348882a24d544a2c9aeb"]) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x200800, 0x0) ioctl$RTC_IRQP_READ(r2, 0x8004700b, &(0x7f0000000040)) 10:51:30 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x8122, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) close(r1) io_setup(0x1, &(0x7f00000000c0)=0x0) io_submit(r2, 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, &(0x7f0000000180)=ANY=[@ANYRESHEX=r0, @ANYRESHEX, @ANYRESHEX, @ANYRES64, @ANYRESHEX, @ANYRESHEX, @ANYRES64, @ANYRESDEC, @ANYRES32]) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r3, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r4 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, 0x0, 0x0) setsockopt$inet_msfilter(r4, 0x0, 0x29, &(0x7f0000000240)=ANY=[@ANYBLOB="273fc184fff339009685d23abfd08b75453b826ab8daa90c8859487ee478e67ae3b5464df8c3fe5a81d07c229cbc94a9df0b5b0f40eb29950bfa7f466c62fb5f72d278ab6b2ddee42164276a17434af0c2b25ad8b957182e9205daf6164d894bf3f65f93c88d0bdde797ed9da989295f63e7391e1f2f556a3d2efbaa02dbb7b0227d73b76494874ae7656b9958221addcd4d7a71164a8683d1e821da9241b3e5916479de87af72a49fb49fc4706ee939c42d3a39f69c3626aa73ef75d7956c0bb55f7b0ac838a1bf576132"], 0x18) socket$inet_tcp(0x2, 0x1, 0x0) 10:51:30 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MLSLVLLST={0x34, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2bcee0f1}]}]}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="d00800002600ff"], 0x2}}, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$inet(0x10, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 10:51:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x100, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000001c0)={0x0, 0x7, 0x1, "a0f9ce64c17b692925128f8d5b52113b013e91f1731ba2ba9a5abb5a152228b5", 0x38414261}) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) ioctl$VIDIOC_CREATE_BUFS(0xffffffffffffffff, 0xc0f8565c, &(0x7f0000000080)={0x0, 0x2, 0x3, {0x4, @raw_data="95d92b75a408de10072a557df682660f75c3f01738b60dd38dd0b1b163ac8f0cf3ad2196220687a6ccfc9032c9ace985871c71cdc8f5382922a7bbe6fa207ffb1525b62f392ab792d92a81349b5a58058c4540cfbf0ee425c564ebdd03e680cc59e81e60128eeb13d0e393e24029e436df866813cdb5ad7be474bd477f2e5de8fc49afedf7f052b38175c1336ff74d5ac8d1045571ea38730583369733208799e54e911a71011be84840ef8888e0e49f0828a41ca2b738bf568faede11be476fd8f1fc1a784014f4"}, 0x8}) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) sendfile64(r1, r4, &(0x7f0000000200)=0x5, 0x6) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000280)={&(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000240)="375e117dfbee0b6ae07610f9c868ca251b0e59e5912a759d394a38c4f669840646d0a2f71c297ab756722828d9de6ca2db7bb391b1a737aecebf", 0x3a, r4}, 0x64) read$FUSE(r2, 0x0, 0x0) poll(&(0x7f0000000040)=[{r2, 0x8000}], 0x1, 0x2) 10:51:30 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, 0xd, 0x6, 0x801, 0x0, 0x0, {0xc, 0x0, 0x6}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x3}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x4008000) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) 10:51:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:30 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) umount2(&(0x7f0000000100)='./file0\x00', 0x4) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r3, @ANYBLOB="0000400000000005280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=@ipv4_newaddr={0x20, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @remote}]}, 0x20}}, 0x0) umount2(&(0x7f00000000c0)='./file0\x00', 0x4) [ 291.877007][T11115] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:51:31 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x400500, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) [ 292.042372][T11125] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 10:51:31 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)={0x0, 0x0}) r2 = syz_open_procfs(r1, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)) [ 292.157374][T11127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11127 comm=syz-executor.4 10:51:31 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbc9aaaaaaaaaa0008060001080006040001ffffffffffffffffffffaaaaaaaaaaaaffffffff"], 0x0) 10:51:31 executing program 1: ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000040)={0x9e0000, 0x1ff, 0x8, 0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x990a61, 0xf076, [], @value64=0x3}}) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f0000000080)={'gretap0\x00', {0x2, 0x4e23, @broadcast}}) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) accept4$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @mcast1}, &(0x7f0000000100)=0x1c, 0x80800) 10:51:31 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = syz_open_procfs(r0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:51:32 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc}}, @TCA_RATE={0x6}]}, 0x40}}, 0x0) [ 292.839119][T11142] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11142 comm=syz-executor.4 [ 292.962528][T11127] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. [ 292.987651][T11142] netlink: 2220 bytes leftover after parsing attributes in process `syz-executor.4'. 10:51:32 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x260380, 0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x8, 0x200) ioctl$NBD_DO_IT(r1, 0xab03) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:32 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000200)=ANY=[@ANYBLOB="bbbbbbbbbbc9aaaaaaaaaa0008060001080006040002ffffffffffffffffffffaaaaaaaaaaaaffffffff"], 0x0) 10:51:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) 10:51:32 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:32 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0xa8244, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r1, 0x541b, 0x0) ioctl$BLKROTATIONAL(r1, 0x127e, &(0x7f0000000080)) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) sendfile(r3, r2, &(0x7f00000000c0)=0x200002, 0x0) 10:51:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 10:51:33 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x5, &(0x7f0000000040)=[{0x5, 0x39, 0x0, 0x3f}, {0x4, 0x9, 0x9, 0xfffff001}, {0x3, 0x0, 0x9, 0x80000000}, {0x7fff, 0x7f, 0x8, 0x2}, {0x3, 0x7, 0x0, 0x4}]}) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x5, &(0x7f00000000c0)={r3, @in6={{0xa, 0x4e23, 0x5, @mcast1, 0x8}}}, 0x84) r4 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, 0x0) 10:51:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:34 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, 0x0) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', 0x0) 10:51:34 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) 10:51:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$ION_IOC_ALLOC(r1, 0xc0184900, &(0x7f0000000040)={0x175, 0x6, 0x0, r2}) fcntl$setstatus(r3, 0x4, 0x42000) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:35 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) fcntl$getown(r1, 0x9) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$TCSETAW(r2, 0x5407, &(0x7f0000000100)={0x200, 0x7059, 0x5, 0x3ff, 0x15, "8669ef3497ed05b6"}) read$FUSE(r2, 0x0, 0x0) r3 = accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, &(0x7f0000000080)=0x10, 0x0) fcntl$getownex(r3, 0x10, &(0x7f00000000c0)) setsockopt$inet_int(r2, 0x0, 0x17, &(0x7f0000000000)=0x8001, 0x4) 10:51:35 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000040)={0x1000, 0x5000, 0x7, 0x3ff, 0x8001}) read$FUSE(r0, 0x0, 0x0) ioctl$DRM_IOCTL_SWITCH_CTX(r0, 0x40086424, &(0x7f0000000000)={0x0, 0x1}) syz_init_net_socket$ax25(0x3, 0x2, 0xf0) 10:51:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:35 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f00000002c0)={0x3, 0x40, 0xfa0a, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r3}}, 0x48) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_vs_stats\x00') ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f0000000100)={0x8, &(0x7f0000000140)=[{0x872, 0x100}, {0x1f, 0x800}, {0xff81, 0x54a}, {0x3, 0x7}, {0x1, 0x8001}, {0x4, 0x5}, {0x9, 0x59b6}, {0x6, 0x5}]}) read$FUSE(r4, 0x0, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000040)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r3, r4}}, 0x18) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) fdatasync(r0) 10:51:35 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:35 executing program 0: openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x216801, 0x0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) sendmsg$AUDIT_USER(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="d8000000ed03000225bd7000ffdbdf2513770b25bf4db54a64a1168ff77ffcda0812377a1b116af2cbb67c6e5114da090d24b0919c8b1235958bdeab9207a0bc6e353083ac73958b4d974a5e664b6e5ce1fcebd29cb0ecab5680ac54ba9c1c0094d627955b913513349f81d4629c1c0dc3a5ba593120a8edb2effc5a35f4842c93f0e845bd842052b93c9c7a2403ae272d38fd7e9edbf83d59d4d0b33e3f3560ec1e4ecd0c5ab13473e22becfb0e251ada49f9e3f8d2e6856c8cfd0274462524e36012528002bffa7d1bc8c0762ff460cb75939287f70000"], 0xd8}, 0x1, 0x0, 0x0, 0x20004044}, 0x11) 10:51:35 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x9, 0x0, 0x7, 0xfffffff9, 0x6, 0x0, 0x2}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:36 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$KVM_TRANSLATE(r1, 0xc018ae85, &(0x7f0000000000)={0x10000, 0xf000, 0xfe, 0x1, 0x7}) 10:51:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) 10:51:36 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) accept4$ax25(r0, &(0x7f0000000000)={{0x3, @null}, [@netrom, @remote, @bcast, @remote, @default, @rose, @null, @bcast]}, &(0x7f0000000080)=0x48, 0x800) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0xa, 0x4e24, 0x7, @loopback, 0x2}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="e8d4b9a10f42772f44f4d36840c72be9248dfbfef5e81660c767d4dfdeeef6646ad62f7120d3348cc1b512a7e7e6cad32b190b9d750c5bbb5ed4244b70a90b3b20701d933136ae6593c2f5af868c24e6d2b87820d7b9223236f15b96abf9c63062dde4902694e65ade1aa50b45a50aa8a26f11e7c6f4d36cb565d94791135190ecc529c0a0d6e906434a27f20d51fe5e3dd6b3d7f1295d6986ad593419b32551877ad0511c3280f610ac050a18c8dbe51eec8f228790df2e47040241663ffe1c76de54c641dd2d", 0xc7}, {&(0x7f0000000200)="0fd61895ea95a6193a31b33fa47a23b59ea7779f1a1bd6e6d898b181ce5f64ea3441c3f9e62e99c8e7e6a0c02c21bd4dfbb4b58873b1d83762415224f71106fe534152c84d0414d4b3c533332436b57e6553a39a1d04fbe429d5ea0ae10f3e1af195ce5c46cde38da4a58be3b33dafad3021cc68e1d115988087b3efb0554c316c8c77c09e11bc63bacb4b716f0fe80fe716939d8dfa3f5d7e22328b821abe72edc498891c0e9c52c4332d2579ffa01599ff4fe9bfe14c6dc43898e777b3cd1721cceda7fb7f7c7f328593", 0xcb}, {&(0x7f0000000300)="bcddd6498f9581f3682d5fda73315463f5f042d8f10c3b3cfcc4a64bf8773968d72fca5b2e4ce7825de3c387599ac05c70e830c0", 0x34}], 0x3, 0x0, 0x0, 0x10}, 0x1) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000400)='/dev/hwrng\x00', 0xa0000, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r1, 0x541b, &(0x7f0000000440)) 10:51:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x5) 10:51:36 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:36 executing program 3: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x407012ef, &(0x7f0000000100)) 10:51:36 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x224040, 0x0) sendmsg$AUDIT_TTY_SET(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400000}, 0xfffffffffffffda9, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x3f9, 0x100, 0x70bda7, 0x25dfdbfc, {0x1}, [""]}, 0x18}, 0x1, 0x0, 0x0, 0x800}, 0x44041) r2 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x51d602, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, 0x0) socket$l2tp6(0xa, 0x2, 0x73) write$FUSE_POLL(r0, &(0x7f0000000100)={0x18, 0x0, 0x4, {0x3ff}}, 0x18) r3 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_MASTER(r3, 0x641e) 10:51:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 10:51:37 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FRAME_INTERVAL(r0, 0xc0305615, &(0x7f0000000000)={0x0, {0x8, 0xab}}) syz_init_net_socket$ax25(0x3, 0x3, 0xcd) getsockopt$bt_sco_SCO_OPTIONS(r0, 0x11, 0x1, &(0x7f0000000180)=""/219, &(0x7f0000000140)=0xdb) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x341800, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r1, 0xc0945662, &(0x7f0000000080)={0x1, 0x0, [], {0x0, @reserved}}) 10:51:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000040)='/dev/qat_adf_ctl\x00', 0x80, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) r7 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) getpeername$packet(r9, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r7, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r10}) r11 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r13 = dup(r12) getpeername$packet(r13, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r11, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r14}) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r2, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x2, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r14}, @NL80211_ATTR_WIPHY={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x840}, 0x44091) 10:51:37 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:37 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) 10:51:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 10:51:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:38 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = gettid() rt_sigqueueinfo(r0, 0x23, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = syz_open_procfs(r0, &(0x7f0000000080)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0xffffffff, 0x101100) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000140)=0x14) getsockopt$inet_buf(r1, 0x0, 0x23, &(0x7f0000000000)=""/41, &(0x7f0000000040)=0x29) 10:51:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 10:51:38 executing program 1: ioctl$sock_inet_sctp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) 10:51:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$KVM_X86_SET_MCE(r1, 0x4040ae9e, &(0x7f0000000040)={0x3000000000000000, 0x2, 0x1f, 0x4, 0x12}) 10:51:38 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) write$FUSE_NOTIFY_POLL(r0, &(0x7f0000000000)={0x18, 0x1, 0x0, {0xffffffff80000000}}, 0x18) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:51:38 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') read$FUSE(r1, 0x0, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x8000, 0x0) pidfd_getfd(r1, r2, 0x0) 10:51:38 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) r6 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r6, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r7 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r6, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r10, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r10, 0x0, 0x11, &(0x7f00000003c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe4) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000840)={{0x0, r8, r9, r11, r9, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) setsockopt$inet_IP_IPSEC_POLICY(r5, 0x0, 0x10, &(0x7f0000000080)={{{@in6=@mcast2, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x4e24, 0x0, 0x4e24, 0xc6, 0x2, 0x40, 0x80, 0x21, 0x0, r8}, {0x4, 0x10000, 0x9, 0x2, 0x4, 0x1, 0xdb28, 0xbe2}, {0x100000000, 0xfff, 0x4, 0x3}, 0x6, 0x0, 0x1, 0x1, 0x2}, {{@in=@multicast1, 0x4d5, 0x3c}, 0xa, @in=@private=0xa010101, 0x0, 0x2, 0x0, 0x7, 0xda4, 0x400, 0xfffffff7}}, 0xe4) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00', r4}) 10:51:38 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 10:51:38 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) symlink(&(0x7f0000000040)='./file0/../file0\x00', &(0x7f0000000180)='./file0/../file0\x00') 10:51:38 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = socket$inet(0x2, 0x0, 0x5) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) ioctl$int_out(r3, 0xfca0, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r4, @in={{0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x6, 0x4c5}, &(0x7f00000000c0)=0x88) 10:51:39 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$SIOCRSSL2CALL(r1, 0x89e2, &(0x7f0000000000)=@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 10:51:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:39 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000240)='./file0/../file0\x00', 0x2) 10:51:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, &(0x7f0000000040)) 10:51:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r1, 0x0, 0x2a, &(0x7f0000000040)={0x7, {{0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x1d}}}}, 0x84) 10:51:39 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x40000, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000040)={0x1, 0x1, 0x7, 0x40, 0x200, 0x2b2b, 0x34ce}) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r5, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r6 = getpid() r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r7, 0x0, 0x0) ioctl$sock_FIOGETOWN(r7, 0x8903, &(0x7f00000002c0)=0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000300)={{0x1, 0x0, 0x0, 0x0, r4, 0x16, 0x40}, 0x0, 0x0, 0x1000, 0x0, 0x3, 0x40000000, 0x4e0d, 0x2, 0x5, 0x6, r6, r8}) r9 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r9, 0x0, 0x0) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_linger(r10, 0x1, 0xd, &(0x7f0000000240), &(0x7f0000000280)=0x8) r11 = openat2(r9, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xc0000, 0x4, 0x5}, 0x18) ioctl$USBDEVFS_BULK(r11, 0xc0105502, &(0x7f0000000200)={{{0xe}}, 0xdc, 0x7, &(0x7f0000000100)="980235da038f82b2354a607ea84b93b78b8d77234d42adcb07998651c0f71bdffddd1524eada18ceb1172aee9c945ebf1ac7dfc99217b414a199166728abc33348c08020468bcee9bd63b0bb542587eff6e85d309a9bc162261a6bf858b9eb1d34315b7d00ff3163cf94ea027c0dc5a520671f2631191581866fa3111a5aafa54c16c17144007d08b8a16dd5d3e875872a00acb15b61c6dc67447935d948cdb5d04bfb94446fdec779001b69627e08e9a4d87e532c37a3a99a564189cba0e5423797b7657a034237a8b1c420ba5fbb9b75b98cac2dcf271c7c9bd81d"}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 10:51:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') 10:51:40 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xcd) 10:51:40 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x42e041, 0x0) fchmodat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x91) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000040)=0x552b) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendmsg$IPSET_CMD_TYPE(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x64, 0xd, 0x6, 0x301, 0x0, 0x0, {0xc, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xc}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:mac\x00'}]}, 0x64}, 0x1, 0x0, 0x0, 0x4004}, 0x48805) 10:51:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000200)=""/142, 0x8e}, {&(0x7f00000002c0)=""/124, 0x7c}, {&(0x7f00000003c0)=""/247, 0xf7}, {&(0x7f0000000340)=""/14, 0xe}], 0x4, 0x3) r2 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000540)={&(0x7f0000000500)='./file0\x00', 0x0, 0x10}, 0x10) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r2, 0xf502, 0x0) r3 = syz_genetlink_get_family_id$smc(&(0x7f0000000080)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x90, r3, 0x8, 0x70bd2b, 0x25dfdbfe, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'macvlan1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth0_virt_wifi\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x1}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}]}, 0x90}}, 0x10) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 10:51:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) 10:51:40 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) chdir(&(0x7f00000002c0)='./file0\x00') 10:51:40 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') openat$ion(0xffffff9c, &(0x7f0000000040)='/dev/ion\x00', 0x9404c2, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:40 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:40 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f00000001c0)) ioctl$CHAR_RAW_GETSIZE(r1, 0x1260, &(0x7f0000000000)) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(0xffffffffffffffff, 0x111, 0x3, 0x1, 0x4) r2 = openat$cgroup_ro(r0, &(0x7f0000000140)='cpu.stat\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x11, &(0x7f0000000240)={r6, 0x4}, 0x8) setsockopt$netrom_NETROM_T4(r2, 0x103, 0x6, &(0x7f0000000180)=0x1000, 0x4) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, {0x2, 0x4e24, @loopback}, {0x2, 0x4e21, @empty}, {0x2, 0x4e22, @multicast1}, 0x11, 0x0, 0x0, 0x0, 0x800, &(0x7f0000000200)='syz_tun\x00', 0xff48, 0x2, 0x5}) r7 = openat$hwrng(0xffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x100, 0x0) write$P9_RWSTAT(r7, &(0x7f0000000100)={0x7, 0x7f, 0x2}, 0x7) 10:51:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) shutdown(r0, 0x0) r1 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x101100, 0x0) ioctl$TCFLSH(r1, 0x540b, 0x2) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) recvfrom$ax25(r2, &(0x7f0000000040)=""/26, 0x1a, 0x0, &(0x7f0000000080)={{0x3, @null, 0x5}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) 10:51:40 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 301.926883][T11437] QAT: Invalid ioctl 10:51:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) fchdir(0xffffffffffffffff) [ 301.981235][T11441] QAT: Invalid ioctl 10:51:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:41 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = getpid() r2 = gettid() rt_sigqueueinfo(r2, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r3 = gettid() rt_sigqueueinfo(r3, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r4 = gettid() rt_sigqueueinfo(r4, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r5 = gettid() rt_sigqueueinfo(r5, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) clone3(&(0x7f0000000300)={0x204000000, &(0x7f00000000c0), &(0x7f0000000140), &(0x7f0000000180), {0x1c}, &(0x7f00000001c0)=""/122, 0x7a, &(0x7f0000000240)=""/101, &(0x7f00000002c0)=[0x0, r2, r1, r3, r4, r0, r5, 0x0], 0x8}, 0x58) r6 = gettid() rt_sigqueueinfo(r6, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r7 = gettid() rt_sigqueueinfo(r7, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='auxv\x00') ioctl$FS_IOC_FIEMAP(r8, 0xc020660b, &(0x7f0000000040)={0xcf, 0x7ff, 0x8, 0x2, 0x1, [{0x401, 0x2, 0x1, [], 0x80}]}) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x9, 0x12, r8, 0x83000000) ioctl$FIBMAP(r8, 0x1, &(0x7f0000000000)) 10:51:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) 10:51:41 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xc4) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, 0x0, 0x1, 0x70bd29, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8, 0x4, 0x4f}]}]}, 0x30}}, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r3, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r6}) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r7, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) getpeername$packet(r10, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r8, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r11}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', r11, 0x4, 0x80, 0x81, 0xff, 0x21, @local, @empty, 0x700, 0x80, 0x5, 0x7f}}) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x50, r2, 0x8, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r12}, @NL80211_ATTR_MAC={0xa, 0x6, @link_local}, @NL80211_ATTR_MAC={0xa, 0x6, @random="601c82ab7bd6"}]}, 0x50}, 0x1, 0x0, 0x0, 0x4}, 0x60000) 10:51:41 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) sendfile(0xffffffffffffffff, r0, 0x0, 0xc4) 10:51:41 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:42 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r3, 0x40, 0x0, 0x0, 0x20009}, 0x14) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) ioctl$LOOP_CLR_FD(r4, 0x4c01) 10:51:42 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, r3, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, r3, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'geneve1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x10}, 0xc000) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406055c9, &(0x7f0000000040)={0x0, 0x4, {0x51, 0x8, 0x7, {0x2, 0x8000}, {0x0, 0x490}, @rumble={0x6, 0xfff9}}, {0x0, 0x7f, 0x14e, {0x0, 0x8}, {0xfff, 0x1}, @ramp={0x9, 0x6, {0x7, 0xd9f3, 0x7d26, 0x800}}}}) ioctl$sock_inet_sctp_SIOCINQ(r4, 0x541b, 0x0) 10:51:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:42 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) mq_timedreceive(r0, &(0x7f0000000680)=""/4096, 0x1000, 0x0, &(0x7f00000002c0)={0x0, 0x1c9c380}) 10:51:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:42 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendto$x25(r1, &(0x7f0000000040)="a7b66ad8d2c014a9b7c304a25452c008ec76e3125c3e74dcf1f61116a0c35e84acda0d816568547fd158a72d98ae9756d206af09e79c7a5c6d8d28dff8c96b3ea1a6ffe3b12ca5ef06a25d2f23b32cee1e30b06afb0782367a6afe7177aa21ac0b0b5521997cbbba366a16a6cbcf77ae47225f74d253", 0x76, 0x80, 0x0, 0x0) 10:51:44 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x602200, 0x0) setsockopt$TIPC_CONN_TIMEOUT(r1, 0x10f, 0x82, &(0x7f0000000040)=0xffff, 0x4) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000080)=0x100) 10:51:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:44 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) mq_timedreceive(r0, &(0x7f00000029c0)=""/211, 0xd3, 0x0, 0x0) 10:51:44 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:44 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0x6) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r2, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r3}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r3, &(0x7f0000000040)=0x4) 10:51:44 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:44 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000140)={0x0, 0xfffffff7}, &(0x7f0000000180)=0xc) ioctl$sock_inet_SIOCDELRT(r1, 0x890c, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @private=0xa010101}, {0x2, 0x4e20, @loopback}, {0x2, 0x4e22, @broadcast}, 0x4, 0x0, 0x0, 0x0, 0x4, 0x0, 0x4, 0x1f, 0x8}) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x2000, 0x0) bind$unix(r3, &(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e) 10:51:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) r0 = mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) mq_timedsend(r0, 0x0, 0x0, 0x0, 0x0) 10:51:45 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:45 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r3 = openat$sequencer2(0xffffff9c, &(0x7f00000003c0)='/dev/sequencer2\x00', 0x12000, 0x0) setsockopt$llc_int(r3, 0x10c, 0x2, &(0x7f0000000400)=0x745, 0x4) read$FUSE(r2, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(r4, 0xc0185648, &(0x7f00000000c0)={0xf000000, 0x7ff, 0x1ff, r1, 0x0, &(0x7f0000000080)={0xa10903, 0x5, [], @p_u16=&(0x7f0000000040)=0xe93}}) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r5, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x140, r6, 0x8, 0x70bd2b, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}}]}, 0x140}, 0x1, 0x0, 0x0, 0x4000810}, 0x4004800) r7 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x100, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r7, 0x541b, 0x0) 10:51:45 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 10:51:45 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) lseek(0xffffffffffffffff, 0x4200, 0x0) mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:45 executing program 0: r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = syz_open_procfs(r0, &(0x7f0000000380)='cmdline\x00') r2 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) read$rfkill(r2, 0x0, 0x0) read$FUSE(r1, 0x0, 0x0) ioctl$TIOCL_SETVESABLANK(r1, 0x541c, &(0x7f0000000080)) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000140)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x58, r4, 0x800, 0x70bd26, 0x25dfdbfe, {}, [@NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x10}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @broadcast}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x3}, @NLBL_MGMT_A_DOMAIN={0x10, 0x1, '/dev/rfkill\x00'}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @empty}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x29}}]}, 0x58}, 0x1, 0x0, 0x0, 0x4000}, 0x20) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r5 = open(&(0x7f0000000000)='./file0\x00', 0x4080, 0x0) ioctl$USBDEVFS_SETINTERFACE(r5, 0x80085504, &(0x7f00000000c0)={0xfffffc01, 0xffffffff}) 10:51:45 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='cmdline\x00') ioctl$CHAR_RAW_PG(r0, 0x1269, &(0x7f0000000040)={0xffffff7f, 0x6, 0x1000, &(0x7f00000003c0)="db6cf75b17dd070b57c7bc0e14b66be81a854091055f518182047e3ffd35385c38feebc5bd81e7e16ff608462075d28b20dfdfa12bbf9c8aea7f143d4d33b01d50e2eae0147da652e0135c892b49eb255770e9248d59f2115e091a1da9f1279a9fc4c65b65befcbfd24817e13dc7e653220e43d1fec3d80fdc2750b03d8848b572a5c4be8dfdf9c46550d15200d4eda3ca61c79118bb3823c4047e289f2783ae19302086b0f4522e873d68e2370bc1902f511d6da6b725a254d579aab8fa398a5e995f68b7e43797829354ba80bd0e9a30791d11c72c9ae0f8e25b432cb423f632fb39a13b7bdd708bcee5becf21b9b0da97d181c63e336c87bfc59da7d2d993c82afa35a1b9d4555e7805809e78a579cc260c89a3ba82bb2c9e56493c1c244d2bfa0d4bcb025854369aa2bff0ba0dde5dddfe9a9209f93d4bafe0754a4d63b2400b462977b39fbd7d250afdb6d6b4c47dc9628ac5a656818e06d279b0709ef67b107cbc7c93538b72fcb2acd2b392b634b0f19c279419175fb52a45caad3fc4136eeb30600add15d83cfd5b0802c2f7c8c6d8a2f3848b9345d5453e18e8783f6feb59483c4940a3f65557768c023bd727b2dafb6184012066bf773b57e0909f2881727459f0cad0a43d49057d744f583f522ea124cbd76954603ac59a970fae5129ac0ee4b75fb39d640c59ab565b2babd4a0f314950f7286115a194060e2d64c52f302b95cb9e7bd8564daa8106363209c65adf255cc05ba3e5ff07a457498f936278aab6b0681c6986604bd7821e75d832560cc0a118dfde33dbca48c76ae079c32531887c949b72e7bd5772b8f63350e03d66e92a9303e98bef17e7db0903075257a68ccb2ad484a14e6301b58b97cbca1811ccd15d590f13bb0e20a10cbb52076af1e0f76890e68fb4aba9d395fa3f30f17effc95c794ec794b8eb81f12dab2a6ed2099d66ca7a25f7187030ed0af580fe6a22f5b9eac10720167b49cdb9bee0e3fba5d43d4687da0b5023e34b3ad6c5370373100a7f7f4ee878dc62ac2fe0411bc9f1d903dba26b23a99883ad90f18bac4c91cdb23b81b8cab812f04745bcc5b50e866c397afeff3922402f012286ac099b9defe0dbc37301cd5e19bc1fd7f041d9129ec4e990ef8dfad88e0a4111747eeb6454bfe6421db93b8e06f54e2962461dbaa7b9d5be2a20ddd5d3d5145d81df8914cf451097ccc22a851be588d2f43a58f42e707a944195d6924f67db63cffc834eb88de4c9f945103556983b489076c8474214b7033b02b6befe96da9b4ba08b8174cc138eedd46971d4f7a6aea1c86ca8fba12ed9eea3021437c9ddc3c3d6b93761a6572791b10e126fa89e02c158c7af5bacd9a5fbd45b5fa6ad18c8d8a36d4d475a38993c26b6241024721999db37b1446d9e4f44ff68a50bdf288d6a704402ab1d612ff64cb2312c8aac56861f60e0ac0d278109219adbc062c2736c7bcd5e9862956272a4b73b5a119949ade198a84aea24b063cae91253adb132b2029e9699341aed3d49377bd3631cdbe252ca615f9e863707a87e9130b1b28828a38f6eb1c02afb6fce26dc0348aa338dbd6554b33b1d66d5774330bb5def4f3dc35fa5b48a246083493a2ddbcf0b3ddc6aa343a6c4e77b2a451c9253cc707daead47796011f2faef054b8e19df009db07d28f826004f0b3c45572278084886ec08b1874c0f9abab9068add2d3ad1201b6a538462363b087604c2b3ae0764681ad31598fcb4bbfd6109f4fc5c520f1023ca9454a5d830b85dd7c089ca1a63b30b08caf10dcdbc65e40deafa96398a42ec4c79e179658787271eccf31e27802d44e03256aa86de2eb11f9cd4a97a11a3576821919bdefa6f7dc2d89a7684f86e70b164a8b2ca597398eca74bbe738e025e8bf4679a64d67610e6d1cb296464a8882ef498238b204f01cfbb6ee8867e783d3729fb982ccf1a24820e55ed35df463d294b45459f0e9068a2d56cfcdb25ef8106e5fe7aae1b13ee8e21c8382ce08fbcc7cf08039d17053455c3239791f5e2b3bc57ef3335d02d1bbceb2f632e3c826d4981e84d36981bcd66ca7317f0eb3cb1450ce007b693ec509f98ca44f89e912caeb91c025700344d863a195be94ff4eee32a57bda3c7f6f027b8f38326fd4ac0af5c0920b9572e9cc759a57160c9058b67b1c6a23c97ab08f62212c473fd4e29a583db97c09d294825213c9bbc3a41860c9f9e03743cca030c6f3381c242ea56b4a568ebc478268623f6f8cef89e8239a862b9164109ae630181a32ad700f872928eaf84fb94dcc2d3180e45c5baeab7e91f90954b1c29709cab8bc1aaf9daf3fa95c25e2d8f31ceebbd5867867f8d37d5d1962f7a4f726b51b5391aae1de7e22fad8f22959b585d2609f52b44f8c2d277291e9689c41eada2f703d54a2a2e86431b09af5e213feb4288ee680d61ca4fd29e45236aad7d93109785c10730190010fab16a2c2727359acd749940267afbcff25fe0f9c22a796a289de5cc56ee92266c8a69a0aea6fc4bb5d2d293b4adc7e9a772196fb49363e3e9c1bdb9e7a50e3cfefdc63cf750a183d34f5d95a418b87d39e611d2d9033e0ae8df33f02445249ba58c42cf71add40808bb9590d266b4eb094b312c8cc60e56bdb10322ab999b04a96076d2a6fdac5e0c27dca529fd34ec83f8050c82bbeb9fc62625d5e30fdafa4fba276379cd390d714505e35e4133159c21a1589d0cf4977633ed5fe4e03e9c8e845088ede85f029d73ac98a06c63e69737f4091bac3f3ee123699fed70f1d70f4ca9c6d8c5ee6901df9a53b25765b03eb3367e7855b1e99876144753aef39b17e3d421fb1620688d8460e6e6c12ff60f656f854005a55752f59179dfd332cad7f5fcf7fef6804c8db02fdbaf0a9afa159fc049cdba53d76b19010f2621e759d1e4b8b17b81fa3e5701c298f6a8ea0b1d06b45a1947f04a5e1837fc36c0c761993c3d12072689681434b873f503384ef353300ab661c59cfb9be282eba30600f43a04984b198d67fc2f11cc2827014ccb5bad1e7dafe3ce70d09bd9f343a2b8b82bc8a235cad11ccc61e25017791c6a88433e643d7cd9a840f30748cda505e87e87e6198f2320eb90452c7be22e989145a4d56a2750f9e0b5b84abd91130ee2861c3388d5ee8f473d36e9247a956a0177a497c5e0496289f4c38a843ea651fb829cd0b5a047417f420ffc83c49b74c521375e13a45667d59198327ecec8e0cd75320afadd9d2baf5c8e4a9a4ca25a5be97e8fc106ac99775062fa49fa254db603c4fdf179a90cecc5d32672d965f4859ef54f562f1ea281c41808f2b206b9e4cc8732db715ed2bdbee7686e673290b9c17a360f4c8080b20609f10f62973994d96d03dea1b2bd7b6fde2f9730a38cbd830d99b92bbefd7729a9e909712654004a8188947f2f33c71dce664ff2abc0dc9ed9fea1a563c5b9ec005206a53c04b1e6db12a0020184d263d693e9af82901f23afb462ef8d79deac9367c8157d334201cc777c57d3bef608926d74aac60f82ea9b28b634c17e557d630cdc24559fa9cbaf1801932956d3cf0aa6d8d571bbfe1d23e57dc294eeb7a32f5fd173f327f35971b04c0bf368f5494e30d2db32bf7805693b16a70ccc1cd2b61e281b3e8959a893356896e5059b56eab6bca15fe57c693a3376573b929552da1a8a11ccf10c6963273a6c4f773016250eefc3d1fcc95a3c1c72e126a635b350513831a9fd68afce6224f5cccd0e6225d5900a0d814f3499a6d199059a189470dd45c927fd6e923bbf154b15fd5478ec42efa26b317106feeba1dc6f6981df45ca9d00ca1d6a18dbfc05c82edbe9ee94845709ed8af81526d5d911c7ae707e46697f8cb58384492837ff7c6ce5760dce6f8fff16c9fe9daedaf52c4ba22fc6a47c50c84d8ec7aeb33d5e8115ee4ab75fc3144530b017fcfa13457e6cd197d6d643747ddb5a3a85f34d6490f3807f0cdfab42000c947da82eebe79cf5d41ebd940bc1f5da15359448e200f52653f943bbda98cd854000fe305915a1f96f0a6ed16ee563034b780949ffd3bd98bae4a54f6ddf1596921243b786cb90c42518c848a3ddb8b4af71fb5526ea000cd5f2c3fdfa9dea8c05e6d73f8f78c19f441d616c7fcfc557c39504328b107a95e25ffbcae3b6abbdad9c53e181de23fda7c16c71eef4f66c400df839ca6cf0bf2d286947b431dfa173eed44edb388648d0d1e3efa3e6ee4382545518f5878bcf431e4e9dedaa1319630681e2e163be79d41f2fe6c7e0b64327148026435a145012bffe3ce46f0c992a2d91ad54d2c246cfda5b1966785059f2a6e30faa1557034f357e6acff2f71dfa7dda3a662ce21ad23d1264a7b0cf335e963a1f9b43cb5bfbecb12b18a688056d0fc0bd0f26d2737bc16c40980eee6d2f0bb00631ec4f08dd3e0515aa34671f01689bfec7b2789c505e13f520e1d24d99eb94040382cef9c97e66f92b7f00682ca4db267bcdf6cc29a8b8d22615dc73e5ae7a0c98166dd73a9b082829212fbad42ccf37a8d24c1d3b453a064505839cca16ff8b2bfe2dab2dcdf67b61a2d6e3259a3a04acbb83a6f4d088ca8fe5dbcd0a23ad4663d10553474307c97fbdf47f82c6edfbea8e9d25e7d78f2bd3a6c21078054230f82c89bbce4d0b62d66a4bf7c42e037bd82fb97dd1e205b8d9f52919f332f99da31d019e30be7edf607055db4207cdc8d8bbecf573bd7bd7ea5cb88a9233a61239e299d790dffb81e496d79931ec451504c79f6d7bc2812d7bd0f406cd1bc30e1b803cb0ce33212f64dd4fae751c05c35bb0591090b414589a281fb159875be95368a5f90b5d3dcf4730ee66bb320a7ffba0889318770262cb215925adc0edcd3770f45ac56d64937af39b1c84e3eed3224a1fdcd1996c670d8c347b22ed76bf0b566b0701d09497e56a9c15bf1dde7656bcc252c3e6069a491a67766520ef60feacb869a9b8de73686a71d1b3e1532cbf35605970b8bf77994505b80486f9791c65248f75d39272e28f647facdbe6c41f2c1a318d3aceea67ccc68bf5cc57ddd8d8ded6a64b39b9faa996ad08d771d4c63955e260249e12c65eb3d82fa720c350648b2013c25b69720d662b9124168785e86c7df6b0c6b362aae9feadc202886f2917a21d69ff659c886a1e246eb917d0ddd70c8b194c9797b5273245682bafd8b2b398460f2ed44b91360a3f23b1c216457378362db1d58006744d0cf551a5c3b6fc747fc9921b195326b6356e7dfcf409e4702c21adfca26950ca2834fa10bf6142ed0ae6bf16ab64ab35d3cedc3e6183f2bb6525d5c579b7a836015321d20915b68bc13aef32094982941b30475b2ef578d202529b049934ee67803dfdfb431d0caae478d0d8a8b8ffe9e4c3ce925b68825fc4afe9e778662c3e96ac6702c24cc747ff73a6209d3ebffc263fd0f4895c7fd3b72f05b99fc676a0d0a61de5a5db8cad3577ee1dc0bace369f1da30b51ed8a630792fe2f10441dee30d3551eb40fa43acaf223ad1dbe92ae2ca13ddab828a6f9941322d95ac5926d412dfc6c34e26c17cb09e8ad07ed80794a1330f46bc5b83755c1e70931041bd84dd545ebb4b02d145821afa66c579fa629521a666d5314684700f71dfc0d59e3d1f86c897d20caa2a34d5102d9e207d5e62df855d10871e3a12f3f493ebb25f4bd3fa83f97178cfe1892e51cf6682e53680bd31d7281b8cf02d3adaa53627f2055090d8ecc23404e4f76f615f83451635b6f01103552e9ee4450efee54dd3422c75b82c9f8c66f94306947cf42147"}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:51:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:46 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$TUNSETNOCSUM(r0, 0x400454c8, 0x1) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(0xffffffffffffffff, 0xc0245628, &(0x7f0000000080)={0x0, 0x1000, 0x4, [], &(0x7f0000000040)=0x80}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000000)={0x3, 'wg1\x00', {0xe27}, 0x7}) ioctl$BLKIOMIN(r0, 0x1278, &(0x7f0000000100)) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) syz_open_dev$usbmon(&(0x7f00000000c0)='/dev/usbmon#\x00', 0x0, 0x147401) 10:51:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:46 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0xdfffffff, 0xfffffffe}) r1 = gettid() r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r0, 0x7, r2, &(0x7f0000000180)={r2, r2, 0x1}) r3 = fcntl$getown(r2, 0x9) ptrace$getregset(0x4204, r3, 0x67f814b539cbd3cc, &(0x7f0000000140)={&(0x7f00000000c0)=""/95, 0x5f}) rt_sigqueueinfo(r1, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r4 = gettid() rt_sigqueueinfo(r4, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r5 = syz_open_procfs(r4, &(0x7f0000000080)='net/ip_mr_cache\x00') ioctl$USBDEVFS_REAPURBNDELAY(r5, 0x4004550d, &(0x7f0000000040)) ioctl$FIBMAP(r5, 0x1, &(0x7f0000000000)) socket$isdn_base(0x22, 0x3, 0x0) 10:51:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:46 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x5db483, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f00000001c0)=""/216) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000000), &(0x7f0000000040)=0x4) 10:51:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:46 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) chroot(&(0x7f0000000380)='./file0/../file0\x00') mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:49 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$sock_inet_SIOCSIFBRDADDR(r0, 0x891a, &(0x7f0000000000)={'veth1_to_hsr\x00', {0x2, 0x4e23, @rand_addr=0x64010101}}) 10:51:49 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') modify_ldt$read_default(0x2, &(0x7f0000000040)=""/6, 0x6) read$FUSE(r1, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r1, 0x84, 0x12, &(0x7f0000000000), 0x4) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x60, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xe175}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f00000000c0)={0x1d0, r2, 0x100, 0x70bd2b, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x30, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @private=0xa010101}}, {0x14, 0x2, @in={0x2, 0x4e23, @loopback}}}}]}, @TIPC_NLA_BEARER={0x84, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xe, 0x1, @l2={'eth', 0x3a, 'xfrm0\x00'}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xb86a9fa}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6104}]}, @TIPC_NLA_BEARER_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x889}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_LINK={0x30, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x81}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7669}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}]}]}, @TIPC_NLA_NODE={0x94, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3f, 0x4, {'gcm(aes)\x00', 0x17, "902bb02bbd0ac12753f9af7027fe5b7305d17b98c822d7"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xa4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "4469311c98073e47b695ad17bd39eb0c2e6ce3c7"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_PUBL={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x40}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x6}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x81}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}]}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x4080}, 0x40) 10:51:49 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000002000)) mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 310.078462][T11632] tipc: Enabling of bearer rejected, failed to enable media 10:51:49 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = syz_open_procfs(r0, &(0x7f0000000080)='children\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000040)={'ip6gretap0\x00', {0x2, 0x4e22, @multicast2}}) 10:51:49 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:49 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:49 executing program 0: gettid() r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$SNAPSHOT_S2RAM(r0, 0x330b) r1 = gettid() rt_sigqueueinfo(r1, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r2 = gettid() rt_sigqueueinfo(r2, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r3 = syz_open_procfs(r2, &(0x7f00000000c0)='net/udplite\x00') read$FUSE(r3, 0x0, 0x0) ioctl$UI_SET_FFBIT(r3, 0x4004556b, 0x37) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) write$P9_RREADDIR(r4, &(0x7f00000001c0)=ANY=[@ANYBLOB="a6000000290100200000e0000000000000f8fffffffffffffff707002e2f66696c6530060000007c551dccaa92e81500ffffff7f00000000ff07002e2f66696c6530010300000000f60aea7200000004000000000000000607002e2f6669151c52cb99322eb00500000000000000000000008b3efbe02f66696c65308002000000050000001f5e8e8acd1bcc7d00000000ffffffff2f66696c653019000000000000000000000bf90f6d9a234ab7"], 0xa6) syz_init_net_socket$ax25(0x3, 0x5, 0xf0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)) 10:51:49 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x50200, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:51:50 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000140)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_GET(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000180)={0xb0, r3, 0x202, 0x70bd29, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8b5}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3f}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x46b}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x10000}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x5}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8000}]}, @TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x95}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x4}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x1ff}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x5}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x101}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x8020}, 0x20000000) ioctl$DRM_IOCTL_MODE_SETGAMMA(r1, 0xc02064a5, &(0x7f00000000c0)={0x7fff, 0x9, &(0x7f0000000000)=[0x4, 0x7ff, 0x4, 0x7aa5, 0x7, 0x8, 0x9, 0x8000, 0x8], &(0x7f0000000040)=[0x2], &(0x7f0000000080)=[0x7b7, 0x4]}) 10:51:50 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) 10:51:50 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x400000, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:50 executing program 4: mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) [ 311.903761][ T0] NOHZ: local_softirq_pending 08 10:51:52 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) 10:51:52 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f0000000140)=@random={'system.', '$%:%+\x00'}, &(0x7f0000000180)=""/225, 0xe1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000000)={{{@in6=@local, @in=@private}}, {{@in6=@empty}, 0x0, @in=@empty}}, &(0x7f0000000100)=0xe4) 10:51:52 executing program 4: mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:52 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40080}, 0xc, &(0x7f0000000200)={&(0x7f0000000080)={0x15c, r1, 0x0, 0x70bd2a, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_MLSLVLLST={0x40, 0x8, 0x0, 0x1, [{0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x4a}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x29bd93cf}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xda}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x85}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x9}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xd6}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x54, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x2}, {0x5}, {0x5, 0x3, 0x2}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x7}, {0x5, 0x3, 0x1}, {0x5, 0x3, 0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4c, 0x8, 0x0, 0x1, [{0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x56b77860}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xdc}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x2b511791}]}, {0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x6dc026e7}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xa4}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xee}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xb4}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x50, 0xc, 0x0, 0x1, [{0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e62}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3e6c24b5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfc86}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe405}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x615991c2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9056}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ef}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15d9d8d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4e73893d}]}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x40}, 0x0) 10:51:52 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = syz_open_procfs(r0, &(0x7f0000000380)='mounts\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:51:53 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r2}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f00000002c0)={0x3, 0x40, 0xfa0a, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r2}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0), 0x4, r2, 0x20, 0x1, @in={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}}, 0xa0) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r3, 0x800448d3, &(0x7f0000000000)={@none, 0x0, 0x3, 0x200, 0x8001, 0x7fff, "c600f9f2278d0212c8f3696f736da36ad27f1e31e15c30ce79ef6ac35d947ac8bdb3e510bd643880da3faa00922d755e701a1cd4758419027807f75eaba2b7518a71b89e399e23ddc3a1627604516f9b92d45c5e5d4b15325188c52cfad055bfa51113ec597ed2a6446ee57027e4fda2f3767937f077feb3b24f8b0c4711a059"}) 10:51:53 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x336a40, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:53 executing program 4: mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:53 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) 10:51:53 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:53 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xcd) 10:51:53 executing program 4: mq_open(0x0, 0x6e93ebbbcc0884f2, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:53 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000180)='/dev/sequencer\x00', 0x28081, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = gettid() rt_sigqueueinfo(r1, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r2 = syz_open_procfs(r1, &(0x7f0000000140)='net/rt6_stats\x00') read$FUSE(r2, 0x0, 0x0) connect$caif(r2, &(0x7f0000000100)=@dgm={0x25, 0xca, 0x80}, 0x18) pipe2(&(0x7f0000000280), 0x80000) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000040)=""/163) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r4 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r4, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, r6, r7, r8, r7, 0x0, 0x9}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) shmctl$SHM_INFO(r5, 0xe, &(0x7f00000003c0)=""/4096) read$FUSE(r3, 0x0, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(r3, 0x4040ae75, &(0x7f00000001c0)={0x9, 0x0, 0x1107, 0x701}) 10:51:54 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x18100, 0x0) 10:51:54 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/rt_acct\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = gettid() rt_sigqueueinfo(r4, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) fcntl$setownex(r3, 0xf, &(0x7f0000000100)={0x1, r4}) r5 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x10b000, 0x0) read$FUSE(r5, 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@initdev, @empty}, &(0x7f0000000040)=0xc) 10:51:56 executing program 4: mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:56 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:56 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x18100, 0x0) 10:51:56 executing program 5: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$CAPI_NCCI_GETUNIT(r2, 0x80044327, &(0x7f00000000c0)=0x5) read$FUSE(r1, 0x0, 0x0) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)={0x0, 0x0, "5ff267", 0x40, 0x5b}) rt_sigqueueinfo(r0, 0x1e, &(0x7f0000000000)={0x11, 0x2, 0x8000}) r3 = syz_open_procfs(r0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)) 10:51:56 executing program 4: mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:56 executing program 5: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000140)=0x100, 0x4) write$6lowpan_enable(r0, &(0x7f0000000080)='0', 0x1) r1 = gettid() rt_sigqueueinfo(r1, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r2 = syz_open_procfs(r1, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)) 10:51:56 executing program 4: mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x0, 0x0, &(0x7f0000000040)={0x0, 0x2, 0x5}) 10:51:56 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:57 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x60842, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:57 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x18100, 0x0) 10:51:57 executing program 0: syz_init_net_socket$ax25(0x3, 0xe5071a5895656169, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x8, 0x20010, r0, 0x0) 10:51:57 executing program 4: mq_open(&(0x7f0000001680)='!sel\xc6\x87\xa3\xae\x16\x1dO\x10nux\x00\xdd\xef8M\xcf\xef3\xfe\xe0N\xa4\x81U\xc02\xa7().\'\xd86\xad\xe4\xd1p\xb32@\xd7Z.@\xbbR\xdd7\x11-P\x7f\xd3\x8clpo\xe1\xd1W\xa8\x80#1\xcc\xadH^\xf9d\x02\x97a\x12', 0x6e93ebbbcc0884f2, 0x0, 0x0) 10:51:57 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:57 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r1, 0x400c6615, &(0x7f0000000000)={0x0, @adiantum}) 10:51:57 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x800000080004103) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:51:57 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x2141, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$EVIOCGBITSW(r2, 0x80404525, &(0x7f00000000c0)=""/180) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:59 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(r1, 0x8915, &(0x7f0000000040)={'gre0\x00', {0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x31}}}) 10:51:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:51:59 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0x6) 10:51:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x800000080004103) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:51:59 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x18100, 0x0) 10:51:59 executing program 1: openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x16, 0xe, &(0x7f0000000c40)=ANY=[@ANYBLOB="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"/889], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000340)}, 0x42) bpf$ENABLE_STATS(0x20, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000002c0)={r1, 0x0, 0xe, 0x0, &(0x7f0000000040)="73030400dfed234fb34c5fe498ea", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) read$FUSE(r0, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000500)={0x38, 0x0, 0x536ae464467e3e0b, 0x0, 0x0, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8}}]}, 0x38}}, 0x0) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)={0xd8, 0x0, 0x10, 0x70bd2a, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x1}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x6}}]}, 0xd8}, 0x1, 0x0, 0x0, 0x80}, 0x4000800) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:51:59 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:00 executing program 5: r0 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x1, 'geneve1\x00', {}, 0x3f}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:52:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x800000080004103) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:52:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x1f4, 0x25c, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x464) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{0x303}, "c998296c1a06b8df", "96416500cfa290bfe8af61c9ccbfbb52", 'X]iT', "eb72f7abd60c0481"}, 0x28) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:52:00 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) preadv(r1, &(0x7f00000004c0)=[{&(0x7f0000000000)=""/220, 0xdc}, {&(0x7f0000000100)=""/10, 0xa}, {&(0x7f0000000140)=""/21, 0x15}, {&(0x7f0000000180)=""/185, 0xb9}, {&(0x7f0000000240)=""/197, 0xc5}, {&(0x7f0000000340)=""/12, 0xc}, {&(0x7f0000000380)=""/55, 0x37}, {&(0x7f00000003c0)=""/231, 0xe7}], 0x8, 0x8001) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r3, 0x1, 0x53, &(0x7f0000000500)={0x7, 0x7, 0x3}, &(0x7f0000000580)=0x28) dup2(r1, r2) 10:52:00 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x1f4, 0x25c, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x464) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x800000080004103) syz_open_dev$tty20(0xc, 0x4, 0x1) 10:52:01 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r1, 0x800c6613, &(0x7f0000000080)=@v1={0x0, @adiantum, 0x4, "bd7a729eddd50ee3"}) ioctl$PPPIOCSMRRU(r0, 0x4004743b, &(0x7f0000000040)=0x3fd) 10:52:01 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x18100, 0x0) 10:52:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x408, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x1f4, 0x25c, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x464) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 10:52:01 executing program 5: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x800081) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r2 = openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) read$FUSE(r2, 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r1, 0x4004f506, &(0x7f0000000040)=0x1) 10:52:01 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x800001, 0x424402) ioctl$PPPIOCGUNIT(r1, 0x80047456, &(0x7f0000000040)) write$ppp(r0, &(0x7f00000000c0)="ce14d1fad5e4794285c386ea5c2ec3ab70b88bf2ce806bdca8af1b42425b32384349693f17069f897972b8c80ef7e859018cdcef7e20ea5260af70a80266ab405b5aef48ad2e9251b3f3435a36abda15dd46227bc9eb9f8c5bb1355086e84622aaa54360f4f38b601cc38b9c7effe8563b1865580791502b33d348a9cf9f53d7bcb60052c8e6e49a3e942451060bfb5caee739acbda65589ae9eb8cc49bece88973b6fc2a0ffd2ed9362dc8c11fb9802e0bdf60efc8fb774f42b7cd6e4f07b93638753eb35eb4b7236ea9563d0caa10beb74a6deecea37cb386eadcfc9acf06cc13f63", 0xe3) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) ioctl$PPPIOCDISCONN(r5, 0x7439) sendmsg$TIPC_NL_BEARER_ENABLE(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x60, r3, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xe175}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r2, &(0x7f0000000300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)={0xd4, r3, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7fff}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xbd}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x8}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x244}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_SOCK={0x30, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe9a}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xc3}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xcc4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4fa3}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xffff}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xffffffff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfe0}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8001}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}]}]}, 0xd4}, 0x1, 0x0, 0x0, 0x4010}, 0x0) 10:52:01 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x10c, 0x174, 0x52020000, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 10:52:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x10c, 0x174, 0x52020000, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') prctl$PR_SET_FP_MODE(0x2d, 0x1) setsockopt$bt_hci_HCI_DATA_DIR(r0, 0x0, 0x1, &(0x7f0000000140)=0x7c, 0x4) fsetxattr$security_evm(r0, &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v2={0x5, 0x3, 0x5, 0x3601, 0x67, "ed2b78305bdc26116d2266b7ea5112c47c903cbbdc1e773e1da165fe63e50d38cac597479ef094270d759e58553bd034b7c0cbfb16d8da698cfd52af856186c427d82e6a61a1035bda6b47665fdd503b5b91526b49c17f2565c77fd4387e795f7611d5f934d2a0"}, 0x70, 0x3) openat$ttyprintk(0xffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x400000, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) [ 323.363964][T11896] tipc: Enabling of bearer rejected, failed to enable media 10:52:02 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) [ 323.446842][T11916] tipc: Enabling of bearer rejected, failed to enable media 10:52:02 executing program 2: pipe(0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x18100, 0x0) 10:52:02 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x320, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x10c, 0x174, 0x52020000, {}, [@common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x37c) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$EVIOCGPHYS(r0, 0x80404507, &(0x7f0000000080)=""/181) socket$inet_dccp(0x2, 0x6, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0x5) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e23, 0x3, @private1, 0x7c0}, 0x1c) 10:52:03 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) fcntl$dupfd(r0, 0x0, r1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:52:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 10:52:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x0, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:03 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = syz_open_procfs(r0, &(0x7f00000000c0)='net/wireless\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000080)='net/wireless\x00', 0x0, r2) 10:52:03 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) fsetxattr$security_evm(r0, &(0x7f0000000000)='security.evm\x00', &(0x7f0000000040)=@sha1={0x1, "7b06c224f2fa89d34e99f15a5abffd8b3475f6e7"}, 0x15, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) 10:52:03 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) [ 324.499364][T11943] xt_hashlimit: overflow, rate too high: 0 10:52:03 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x0, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:04 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x4108c0, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x80, 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r1, 0x40505331, &(0x7f0000000080)={{0x81, 0xc1}, {0xff, 0x4}, 0x8, 0x3, 0xff}) 10:52:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) [ 324.919468][T11956] xt_hashlimit: overflow, rate too high: 0 10:52:04 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) ioctl$TCSETSW2(0xffffffffffffffff, 0x402c542c, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 10:52:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0x0, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:04 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 325.496064][T11969] xt_hashlimit: overflow, rate too high: 0 10:52:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(0xffffffffffffffff, 0x0, 0x44014) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 10:52:05 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 325.809214][T11980] xt_hashlimit: overflow, try lower: 226/0 [ 326.144363][T11989] xt_hashlimit: overflow, try lower: 226/0 10:52:06 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$NS_GET_PARENT(r0, 0xb702, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000040)=0x1) 10:52:06 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:06 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0xa4087, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 10:52:06 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x0, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) [ 327.752418][T12000] xt_hashlimit: overflow, try lower: 226/0 10:52:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 10:52:07 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x0, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:07 executing program 5: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') getsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)=0xa572) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f00000000c0)={0x1000201b}) 10:52:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:07 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 10:52:07 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x0, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:07 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x101, 0x38001) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f0000000080)={r4, 0x8f, "24011e9782d1943eb950a3460debdad00a1c2dda60f48ebfe0408a792cdc5afb9f424f531bb24fb8e94aa05d50253c5bbef85a1fe228442d215d46826ba151edda6b7cc77fb0fcb5a2d8003c36c5148a34d92f755e85a6940342666b37b6468df4ea7ddb1b4c6a6232eee9457a7ebe69d7a0159127697750aac8782d53ab896a9c4e384b830e10f2f23ada23ecfe89"}, &(0x7f0000000140)=0x97) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000180)={0x838, 0x3, 0xc, 0x7ff, 0x80000000, 0x7, 0x9, 0x1, r5}, 0x20) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r6, 0x1, &(0x7f0000000000)) 10:52:07 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, 0x0, 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:07 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x0, 0x401}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 10:52:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, 0x0, 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:08 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 10:52:08 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:08 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, 0x0, 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:09 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, 0x0) sendfile(r0, r1, 0x0, 0x800000080004103) 10:52:09 executing program 5: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:52:09 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x3c1, 0x3, 0x470, 0x0, 0x0, 0x294, 0x2c4, 0x294, 0x3a8, 0x378, 0x378, 0x3a8, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x25c, 0x2c4, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1}}}, @common=@unspec=@rateest={{0x68, 'rateest\x00'}, {'veth1_to_hsr\x00', 'gre0\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "4e899bcb6421be210e163fb1aa9943496247275b584f1597981189c633c9"}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4cc) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 10:52:09 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 10:52:09 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f0000000040)) 10:52:09 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:09 executing program 3: 10:52:09 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 10:52:10 executing program 3: 10:52:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) write$9p(r2, &(0x7f00000000c0)="9fbedfdaa006b2006a5b9a303dc6a83bbd932004b6b14527576d4207c5120c0047b3984a280701da827f3c5a73781fccce77c38194ef891e8e92385975279bd3af93360186bcd4b005d8fbdf7c02f1b902fa05d45162e89a1d616b9495db6b3ac07dfb2dbf9d68d53cf29c7fdb4a589a99d0020b104835fc05db2b", 0x7b) ioctl$DRM_IOCTL_MODESET_CTL(r1, 0x40086408, &(0x7f0000000080)={0x5, 0x5}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB(r3, 0xc01c64ae, &(0x7f0000000180)={0x2, 0x7, 0x3ff, 0x3, 0x4, 0x401, 0x3ff}) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNINFO(r4, 0x800443d3, &(0x7f0000000140)={@fixed={[], 0x10}, 0x401, 0x9, 0x1ff}) 10:52:10 executing program 4: syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(0xffffffffffffffff, r0, 0x0, 0x800000080004103) 10:52:10 executing program 3: 10:52:10 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 10:52:10 executing program 3: 10:52:10 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r1, 0x84, 0x6d, &(0x7f00000003c0)={r4, 0x1000, "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"}, &(0x7f0000000040)=0x1008) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r0, 0x84, 0x7c, &(0x7f0000000080)={r5, 0x7, 0xffff}, 0x8) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r6, 0x1, &(0x7f0000000000)) 10:52:10 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 10:52:11 executing program 3: 10:52:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, 0xffffffffffffffff, 0x0, 0x800000080004103) 10:52:11 executing program 3: 10:52:11 executing program 3: 10:52:11 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x0) 10:52:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={&(0x7f0000000300), &(0x7f0000000040)=[0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x0, 0x3, 0x2, 0x8}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) sendfile(r2, r0, &(0x7f0000000240)=0x4, 0x7) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0185647, &(0x7f0000000200)={0x9f0000, 0x9b, 0x40, r1, 0x0, &(0x7f00000001c0)={0x9a0910, 0x3f, [], @string=&(0x7f0000000180)=0x40}}) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r3, 0x3312, 0x10001) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r4 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x8, 0x202200) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)={0x30, r6, 0x1, 0x0, 0x0, {0x1a}, [@NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_FREQ_RANGE_MAX_BW={0x8}]}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="6b0100134068808bcecb08390366135ce2f3084f8d36a0210f6a4a91b3dc96aa399414cb0f0612562eccf1e994555992e1450010e545f8ea8008bf187f84bc8515474b701ccee9968aa50317b84e9590bc8a360d1542472aca3e469065bbaccef9eeeae39bb64addd6918ee2", @ANYRES16=r6, @ANYBLOB="02002cbd7000fbdbdf25070000001400040062726964676530000000000000000000080005000b000000080005000000000008000100ffffffff08000500020000000800010002000000"], 0x50}, 0x1, 0x0, 0x0, 0xc0}, 0x44000) 10:52:12 executing program 3: 10:52:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x0) 10:52:12 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f00000001c0)) syz_init_net_socket$ax25(0x3, 0x2, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendmsg$AUDIT_SET_FEATURE(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x3fa, 0x300, 0x70bd2c, 0x25dfdbfd, {}, ["", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x1}, 0x4000080) r2 = openat$vga_arbiter(0xffffff9c, &(0x7f00000002c0)='/dev/vga_arbiter\x00', 0x20080, 0x0) ioctl$VIDIOC_G_FREQUENCY(r2, 0xc02c5638, &(0x7f0000000300)={0x8, 0x4, 0x7fffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(r3, 0xc0106434, &(0x7f0000000240)={0xfffffffd, 0x0}) ioctl$DRM_IOCTL_SG_ALLOC(r1, 0xc0086438, &(0x7f0000000280)={0x8, r4}) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$KDADDIO(r5, 0x4b34, 0x7) read$FUSE(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000200)={0x8, 0x81, 0x8001, 0xdff}, 0x14) read$FUSE(r5, 0x0, 0x0) getpeername$unix(r5, &(0x7f0000000100)=@abs, &(0x7f0000000180)=0x6e) 10:52:12 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:12 executing program 3: 10:52:12 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='environ\x00') sendfile(r0, r1, 0x0, 0x0) 10:52:12 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) vmsplice(r1, &(0x7f0000000480)=[{&(0x7f0000000180)="29445cae842efc3d9a4b095183a81d8ac278b04f768bfcda96e6993af2229565ae9a79f2194052a098f1a101de72a662f8a3b5c4517dcdffbc8a21e6f198c0165b5fe7f02a55388846853a69e0cee5bfdfefec5aa0b9abd21c195e31bba12cbc3081e79e92494e8f5bcdca7111019d6f18b892486154a9d231e5986c6a0b164eddc9aefe1068dca5044fa3a3f06a22f86d4298ddc573b3cb878aea82f413d5af3e6319114cd8e03d795e7b2b0fde972d63cc0dc43137526dbeb16e72ab9f79df43c3849552bcb2236eee7b52f8a6ff96561c45c9d3b3bfb3be29a651c4cc7e85711b5d78831d264a166db3093f663f18f5", 0xf1}, {&(0x7f00000003c0)="87925b46ff84dfaac6f2f52355ee270ae55ace52f95216e2d813588df735c763777234b37193f7064faff1b82d8cb4dafed5283b5bb8da4b0d104350d51dfa102ef12dba65bc90b1a680f837d68639a623a2571c9bdb428d5675413a43fa12a088a14cf187b7dd3b9a4ba8ae6127af3e8261c6e72c19ebf7db59b2d8a96fad7424f16259387f0e591653aa33ef486871835e2bc54d4e5fd5f495877abcea9982e9ebd3", 0xa3}, {&(0x7f0000000280)="b7980b221fdc198684ee11a5a4b21cdff40f78859edb2b0f5bc0dbb39ab6341f09c769d531de91177b1b7bff2156856f3be3de7c23784965b7a2f558247e361c6431b4ad8a4660fe97cc93b01181d3e1a2bdc6fad984bac347d0b7fe", 0x5c}, {&(0x7f0000000540)="56b54c42fe72976a23120aa19eb410ab62d0fcc39143d3a69ebf7a009090e353b2baa4cd5b689e7992fecb90390b63f81cc8bca9fc5343e96b3ba7415831792427911db86967be9f9bd16383e03cee6af9eb4c6e058a9ac7a4fb45a621ffd556094cf08379666b7f9fa997cf84dee63c900961e4b7d66b27117725c97f3b5dcec554dd1a70be61732262c6b47791fa4ada80eccbbdb6a2d6a50db9ef505de74f6e35516db5ace2d9a3dbc3d722741a579ac59867f1e1ffcc05e1", 0xba}, {&(0x7f0000000600)="77c1cc7b10b0b1a442cf5d13aded0a2943f583fe911bc9074549962360dc6f24d2523b1edba6eef5ca0042f763c80ad2fd28cddabf549cd6a5f888f8db5d3f467b980cbe6396d09caa17e8d4d493a8983c151f3682c52ad92cd56377e74341f40c72c119d47c9c3c7087972a341137b3b4fed1cf04b24bccf2bebabf5bd17e4fedca8c9f6e8d882881c55e46e3bec467a247e6d830d183f7825ccc363e59f5df263b7349a4b13e6428e088efaee19f7473f8276deb2403dc075ea04703", 0xbd}, {&(0x7f0000000340)='7Py', 0x3}], 0x6, 0xa) sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000800)={&(0x7f0000000740)={0x88, 0x0, 0x20, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'vlan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_team\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'dummy0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @local}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @local}]}, 0x88}, 0x1, 0x0, 0x0, 0x4000080}, 0x40080) openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x10000, 0x0) r2 = gettid() r3 = gettid() rt_sigqueueinfo(r3, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) rt_sigqueueinfo(r3, 0x15, &(0x7f0000000100)={0x2000000, 0x0, 0xfffffffe}) r4 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r4, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r5 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r4, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r5, 0x1, &(0x7f0000000840)={{0x0, r6, r7, r8, r7, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f00000000c0)={0x100, 0x0, {r2}, {r8}, 0x3, 0x1}) ioprio_set$pid(0x3, r9, 0x2000) 10:52:12 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xd) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x6640) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000000040)={0x5, 0x8, 0xf7, 0xffffffffffffffc0, 0x1}) 10:52:13 executing program 3: 10:52:13 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x68, r2, 0x8b8e0eb13081c495, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r2, 0x0, 0x70bd2d, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x8}}, ["", "", "", "", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x18000}, 0x20040005) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:52:13 executing program 4: 10:52:13 executing program 3: 10:52:13 executing program 4: 10:52:13 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:13 executing program 0: fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r0, r1, r0, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r2 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r2, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r3 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r2, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r3, 0x1, &(0x7f0000000840)={{0x0, r4, r5, r6, r5, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r7 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r7, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r8 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r7, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000840)={{0x0, r9, r10, r11, r10, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) getgroups(0x2, &(0x7f00000001c0)=[r5, r10]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000200)=@mangle={'mangle\x00', 0x1f, 0x6, 0x4b4, 0x0, 0x250, 0x14c, 0x334, 0x14c, 0x420, 0x420, 0x420, 0x420, 0x420, 0x6, &(0x7f0000000000), {[{{@ip={@multicast1, @private=0xa010102, 0xff000000, 0x0, 'xfrm0\x00', 'rose0\x00', {0xff}, {0xff}, 0x2, 0x2, 0x4}, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x8}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24, 'TTL\x00', 0x0, {0x0, 0x1}}}, {{@uncond, 0x0, 0xe0, 0x104, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz1\x00', 0x0, 0x3, 0x1, 0x2}}]}, @TTL={0x24, 'TTL\x00', 0x0, {0x3, 0x4}}}, {{@uncond, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@addrtype={{0x2c, 'addrtype\x00'}, {0x80, 0x0, 0x1}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x1}}]}, @inet=@TOS={0x24, 'TOS\x00', 0x0, {0x9, 0x4}}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@unspec=@owner={{0x34, 'owner\x00'}, {0x0, 0x0, r0, r12, 0x7}}, @common=@ttl={{0x24, 'ttl\x00'}, {0x0, 0x80}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x510) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:52:14 executing program 3: 10:52:14 executing program 4: 10:52:14 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = getuid() r1 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r5, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r6 = geteuid() r7 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r7, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r8 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r10, 0x0, 0x0) fstat(r10, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r8, 0x1, &(0x7f0000000840)={{0x0, r9, r11, r12, r11, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x80000000, 0xa, &(0x7f0000000700)=[{&(0x7f0000000080)="e1c915f1c3c415a713fd15d6e3e7016f38f8bda506ee65879fb0c608b23511d1ffc0678131a88d9dc575ada19deb05abe1c37726ae72bc998799e4cb224a479e90952a052ecff0f4eea25e4079efbe58027de6612378890e57873ab1af0014da5ce4232f", 0x64, 0x6}, {&(0x7f0000000100)="a92fd7f2ccf478fff548e49d7664dbea2c27644a2f93b448f796e9b27efaba53d4339d41c8c78f6ecec5de1fa0dd3a82748e6047cc44265558a39197415904642132aff42d3fc43eee1a7e793670830172dc2bbd71899d9808557280890660d847315825fb7111ed7eda8b4ee03301ce3c3d244909f7d37e032b37d50d7df3ae6370bcc8846cc6aab6904d2f9365d792338c075b656835e08c177cd6c39420350e9065afbf1776e6819ef08165424a2d77c387c182ac3ee4d7f1a2604783612ed8dcb8db0480ae9b705f2e945ed3143825738a43ba0eb328b43c57cfbd6285199fba308096a04b0c40a07a50", 0xec, 0xa817}, {&(0x7f0000000200)="9376b14656c006839e565c49fca72c3d34dc2a603d7a4bd2644db9ddcb0994686862ee27e82230e2f6de9244ed3c703774f5b8a85666cc9b8f650ebd60de73525aeef04e2b34bc4a56aebaeb1611114637261bf0cd259f21a8d85ce0918b3bd3c60af56169356dd3eb60b7c2aec147cb66cd93d43f64d25673269d1df4", 0x7d, 0x81}, {&(0x7f0000000280)="59c4f16b392b57636386a378848cb8e8bd41c5cca450c4d802f867a820020a45de95f2464681b7b7a5d8fa5a2e1ecf68ecd1ec76393533ca6f8438a01e50e49e0d30b1022713d944b45087dda5fda98b63f65ebd4a90e74f1dc7e816963fbff53d78f346abcd70162431038f66412cfe66c01b8f2fcf946160b53dd005b6226362d516a41a955dd1070522996516cdf671cc8c518b6d1afc6894bf6684b7fd03f0f8740239be88adcc0c8e16d5abc16fbc14ae1828dae27ed29b3da2c4a89d45092adc0955cc16625b59b47d66795d82bbf7fb05afcec573f63576124583fe", 0xdf, 0x2}, {&(0x7f0000000380)="ac85043bc80fee93d7ce1058ff13c502f141768fc2fdb746523a1e262aa7c3dfe6bb21361079dbc409101adb3880cc80f89c89b8df47091cce11ec2263f77c997e039c41e7812699387bc8df07cf", 0x4e, 0x8}, {&(0x7f0000000400)="4fcdaea7d6c8c4181dce5f31a5dc5d03132c6d3117a0db6def26711dd0173253b2157a0b277f1159ce7913155415c87d7964c6d324cccfac804e0732d84c05be1b0b3c04c11e9cceacf5de8facd74636dcc0871b64ae8f4cda2bdc180a10ebdc143cc55e5057a0a4680967729bab04051e951916d117281ee88c7c789760f5c0cb6ea46923f4d6b36849a87182cadfdcde1d140d5d85c95d71f7eeda5ee0eed066c4bd3a63065a4d584fab76f2b12a12a17382fd4ab808da83b57b5841ee6c9db736d6b507b006369257b33e6279ea847ba50dad1fd6ad8b386424bd590e7b2401", 0xe1, 0x10001}, {&(0x7f0000000500)="e39209e2c0dffb38d7426e3295fbbfd70d25bad7634bdce290cea64fb440bf9120c63a0cbb0a74240c137a2d3cebb63bc3f1f9e7905aa97c604c8adb9246a61a7ed48056bbabd83ecd62c86844defe1f3eeb174d7c709e7b6f0bb1b9bf15f20106bfd8b1465fec39dba4f0", 0x6b, 0x400}, {&(0x7f0000000580), 0x0, 0x8001}, {&(0x7f00000005c0)="9274ee0420cc5a97c98211e650c147b55deff9f1b69063931a9c5e540e53490a6fc9b5fc939dc96484260c9ba2cfe41066e338de0ad13808afe2943f786f339c6e780755c0e2640388357d91b3ac3092abd8c66aa8de87709097597085ed422c", 0x60, 0x20}, {&(0x7f0000000640)="7263f746721c5e1f5f6d3a3210fdb68c48234353b64ab3b7e0057b8619b3c3f98b7a258ab5bd567638c13156883f58d3247e36bde6fbfd6daa0d849329f59f72396fb95edfff4fc705c183623ccacfb8c2bb774731a057e3ae95217f132ff809366e8670666514131227131a5d393603b5f50dde4febcb3b5b979e41885834fd9737b4", 0x83, 0x2}], 0x400, &(0x7f0000000780)=ANY=[@ANYBLOB='nr_blocks=565ep487,mode=00000000000000000004000,uid=', @ANYRESHEX=r0, @ANYBLOB="030069643d", @ANYRESHEX=r4, @ANYBLOB="2c6e725f696e6f6465733d192c66736d61676963afffffff3030303030303030303030303030362c657569443e", @ANYRESDEC=r6, @ANYBLOB=',fowner=', @ANYRESDEC=r9, @ANYBLOB=',fscontext=root,func=POLICY_CHECK,audit,\x00']) 10:52:16 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xcd) 10:52:16 executing program 3: 10:52:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:16 executing program 4: 10:52:16 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') recvfrom$inet(0xffffffffffffffff, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r1 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r0, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000001c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe4) shmctl$IPC_SET(r1, 0x1, &(0x7f0000000840)={{0x0, r2, r3, r4, r3, 0x0, 0xb}, 0xb8fb, 0x3f, 0x3, 0x8000, 0x0, 0x0, 0x81}) r5 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r5, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r6 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r5, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r6, 0x1, &(0x7f0000000840)={{0x0, r7, r8, r9, r8, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) getresgid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000100)=0x0) r11 = gettid() rt_sigqueueinfo(r11, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, r4, 0xee00, r7, 0x0, 0x0, 0x7e88}, 0x0, 0x0, 0x5, 0x8, 0x10000007, 0x0, 0x5, 0xff, 0x422, 0x0, r10, r11}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:52:16 executing program 4: 10:52:16 executing program 3: 10:52:16 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = openat2(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x4100, 0x64, 0x1}, 0x18) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r1, 0x40045542, &(0x7f0000000100)=0x6) ioctl$KVM_SET_DEVICE_ATTR(r0, 0x4018aee1, &(0x7f0000000040)={0x0, 0xffffffff, 0x200, &(0x7f0000000000)=0x10001}) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000140)) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:52:16 executing program 1: r0 = openat$sequencer(0xffffff9c, &(0x7f0000000540)='/dev/sequencer\x00', 0x0, 0x0) getsockopt(r0, 0x48, 0x8, &(0x7f0000001200)=""/4096, &(0x7f0000000180)=0x1000) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x430000, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r2, 0xc010640b, &(0x7f0000000200)={0x0, 0x0, 0x7}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r1, 0xc00c642d, &(0x7f0000000240)={r3, 0x80000, r1}) r4 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_open_dev$media(&(0x7f00000001c0)='/dev/media#\x00', 0x8, 0x301000) r6 = openat$proc_capi20(0xffffff9c, &(0x7f0000000280)='/proc/capi/capi20\x00', 0x20040, 0x0) sendmsg$nl_netfilter(r6, &(0x7f0000000340)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x140, 0xe, 0x4, 0x3, 0x70bd28, 0x25dfdbfd, {0x5, 0x0, 0x7}, [@generic="a76e3cf4334b9f06925166effe77bf1c7006f09cf9d3a48154673bcaa51d7cff6c599217046f8774", @generic="354957096fe5e4677a9abe3532f7ac82bcccad4de8c39804a10cb130900a4ace26ec7cb8a1cd863fce", @typed={0x14, 0x5d, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @typed={0x4, 0x4a}, @typed={0xbd, 0x95, 0x0, 0x0, @binary="a0d82b614ef38ad8eed1cffc01a306a8c0e9d727ecbbe46afcaeb57e6ca3244ce243fac4a75ec3de78c1024918305dc1fceddbf7915dcc72ab4c2b677f9d2276a7ceb78f1c739facd1d1b0a1a4a22757715bcb90f5521d7e2b7e5516cad42e2537344a8d41299a49039352ac942245b27859fb9153fe8d893ab25e2eaa34327a48858e5e6a060a90ba7648bff7919b62d7e71bed3f8b59ba59e333e618be0ef39ce76d08daa06554e95c90fbbde71b284c2ec747db6914fb33"}]}, 0x140}, 0x1, 0x0, 0x0, 0x90}, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000011c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000001000001a000000070021006262000005009200000100000c0000000000040000000000"], 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, r7, 0x100, 0x70bd29, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x517}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x4, 0x4010, r5, 0x281c4000) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000140)={0x1, 'bridge_slave_1\x00', {}, 0x200}) 10:52:16 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:16 executing program 4: 10:52:16 executing program 3: 10:52:16 executing program 1: 10:52:16 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0x1) 10:52:17 executing program 3: 10:52:17 executing program 4: 10:52:19 executing program 1: 10:52:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:19 executing program 0: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x4) shmget(0x2, 0x4000, 0x10, &(0x7f0000ff9000/0x4000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000), &(0x7f0000000040)=0x14) fstat(0xffffffffffffffff, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, 0x0, r1, r2, r1, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r3 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r3, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r4 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r4, 0x1, &(0x7f0000000840)={{0x0, r5, r6, r7, r6, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r8 = gettid() rt_sigqueueinfo(r8, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r9 = gettid() rt_sigqueueinfo(r9, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x1, 0x0, 0x0, r2, r6, 0x194, 0x7}, 0x844b, 0x6, 0x401, 0x4, r8, r9, 0x7f}) 10:52:19 executing program 3: 10:52:19 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY_ALL_USERS(r0, 0xc0406619, &(0x7f0000000100)={{0x2, 0x0, @identifier="c476d0e206fc6e07478bb6917e542977"}}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00000200", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000040)=@assoc_value={r4, 0x5}, &(0x7f0000000080)=0x8) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x51) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f00000000c0)={r5, 0x9, 0x10}, 0xc) 10:52:19 executing program 4: 10:52:19 executing program 1: 10:52:19 executing program 3: 10:52:19 executing program 4: 10:52:19 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:19 executing program 1: 10:52:19 executing program 4: 10:52:19 executing program 3: 10:52:20 executing program 1: 10:52:22 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x50, r1, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x9, 0x3}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x86, 0x4}}]}, 0x50}, 0x1, 0x0, 0x0, 0x10}, 0x4) read$FUSE(r0, 0x0, 0x0) ioctl$KDDISABIO(r0, 0x4b37) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000180)=0x6) 10:52:22 executing program 3: 10:52:22 executing program 4: 10:52:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:22 executing program 1: 10:52:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) write(r1, &(0x7f00000001c0), 0x0) r2 = syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x2, 0x280000) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$EXT4_IOC_GROUP_EXTEND(r3, 0x40046607, &(0x7f0000000240)=0x7) read$FUSE(r3, 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r3, 0x4c09, 0xffff) accept4$ax25(r3, &(0x7f0000000100)={{0x3, @netrom}, [@bcast, @null, @rose, @null, @netrom, @netrom, @bcast, @default]}, &(0x7f0000000180)=0x48, 0xc0800) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$CAN_RAW_RECV_OWN_MSGS(r4, 0x65, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) ioctl$VIDIOC_G_SLICED_VBI_CAP(r2, 0xc0745645, &(0x7f0000000080)={0xffff, [0x35c, 0x800, 0x101, 0xfffb, 0x7, 0x7, 0x81, 0x1ff, 0x3, 0x800, 0x8, 0x4, 0x1, 0x800, 0x1, 0x7, 0xda0, 0x37ae, 0x0, 0x20, 0x1f, 0x1, 0x8001, 0x7fff, 0x80, 0x8, 0x401, 0x1, 0x1, 0x8, 0x4, 0x9, 0x3ff, 0x6, 0x40, 0xf62c, 0x5, 0x81, 0x6, 0x7, 0x7, 0x400, 0xff, 0x6, 0xf075, 0xffeb, 0x0, 0x81]}) 10:52:22 executing program 4: 10:52:22 executing program 3: 10:52:22 executing program 1: 10:52:22 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f0000000040)=[{&(0x7f0000000100)=""/196, 0xc4}], 0x1, 0x3) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:52:22 executing program 0: syz_init_net_socket$ax25(0x3, 0x3, 0xcb) 10:52:22 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:23 executing program 4: 10:52:23 executing program 3: 10:52:23 executing program 1: 10:52:23 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10b, 0x60401) ioctl$KVM_SET_BOOT_CPU_ID(r1, 0xae78, &(0x7f0000000080)=0x2) openat$drirender128(0xffffff9c, &(0x7f0000000100)='/dev/dri/renderD128\x00', 0x0, 0x0) setsockopt$ax25_int(r0, 0x101, 0x7, &(0x7f0000000000)=0x1000, 0x4) ioctl$BLKSECTGET(r1, 0x1267, &(0x7f00000000c0)) 10:52:23 executing program 5: socket$l2tp(0x2, 0x2, 0x73) r0 = open(&(0x7f0000000340)='./file0\x00', 0x90000, 0x14) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f00000004c0)={&(0x7f0000000040)="88748f835d3334b1cc79ae51ce45b0034e32f25ee3646160a2f965534013221fd676011aa148d5e265edbe7a2a76fd4f839573f51c4a8528959faaef0ce8ae0131b3b996903d646076b72baae2980d39fc98464c8608dc41e23cc2a36a7436ed0f1170ec79b60a0c98fe48bf49d402c92e3f1b9c67d49f62e911269fcc8790bfa304e4a773dde1f63268ceb65d0bb8ba9220cd6e1f9fed460d033db143490a0e27ecf2d90fffd55fccbadfd6f821df6ffdaa39747ead128a369838523a6f43a57384b13c52da8c3172bc5a", &(0x7f0000000140)=""/201, &(0x7f0000000240)="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", &(0x7f00000003c0)="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", 0x9, r0}, 0x38) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) setsockopt$inet_MCAST_MSFILTER(0xffffffffffffffff, 0x0, 0x30, &(0x7f0000000540)={0xc526, {{0x2, 0x4e23, @local}}, 0x0, 0x7, [{{0x2, 0x4e21, @broadcast}}, {{0x2, 0x4e20, @empty}}, {{0x2, 0x4e22, @empty}}, {{0x2, 0x4e21, @rand_addr=0x64010101}}, {{0x2, 0x4e20, @local}}, {{0x2, 0x4e24, @local}}, {{0x2, 0x4e21, @loopback}}]}, 0x40c) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r1, 0x8983, &(0x7f0000000500)) 10:52:23 executing program 4: 10:52:23 executing program 3: 10:52:23 executing program 1: 10:52:23 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:23 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xf0) 10:52:23 executing program 4: 10:52:23 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') connect$llc(r0, &(0x7f0000000340)={0x1a, 0x312, 0x7f, 0x4, 0x5, 0x20}, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x60, r1, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xe175}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000080)={0x204, r1, 0x800, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_BEARER={0xd0, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @local}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0x1, @mcast2, 0x3f}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e21, 0x6, @private1, 0x8}}, {0x14, 0x2, @in={0x2, 0x4e24, @private=0xa010101}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x7fff}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x0, @private1={0xfc, 0x1, [], 0x1}, 0x80}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x10001}]}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x10000}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff8000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xe0000000}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x9}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xad5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xe25}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}]}, @TIPC_NLA_LINK={0xe4, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7f}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xd76}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3d941f53}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffb}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x42b3}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x8}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4b25}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}]}]}]}, 0x204}}, 0x4004) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)) 10:52:24 executing program 1: 10:52:24 executing program 3: 10:52:24 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xcd) sendto$ax25(r0, &(0x7f0000000000)="656bf646c82e95d8248c5214efd08333e8fda184ba07d2acc87581499e36d7a681a1b92223200d284cdf9e2f680d58e83850364a9c78a1315500f2fdcfa2f8fef1d372ee6e92ff035b76f284782277c2b94da611a36bf1ecf35b990efcfcec77e695e9d1a70e8cd12406f186afc69ee560b824c969f30337e3cdb7f9de7b70a1f8d5324883", 0x85, 0x20000004, &(0x7f00000000c0)={{0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x2}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @default]}, 0x48) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, &(0x7f0000000140), &(0x7f0000000180)=0x4) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) sendmsg$inet(r2, &(0x7f0000000500)={&(0x7f0000000240)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f00000004c0)=[{&(0x7f0000000280)="1321360656a0c2066ab281f7ea27d0593e3abba8f82863bddf604ca363768b0c01a01d6c7dcf3581e569daafacad7ee77a", 0x31}, {&(0x7f00000002c0)="5f0dd734a95aaa9c7ff124285a2d5e6cbf01c44c6417cb7f50fade570d72a3a71f6e0c71434b4a7796e4d23b21aaf13f0e6bbcc504f27a0791c017a52a8eee0ac83124d49b1feefde6098c7f23f6eb27ea3733f493fc7bf38c96ebef97b1d5fce6f7cdf689e62cb4b5c298e99a4ad973cdecf70c9b6de7b202f3ba1475b920dfe0168a87751c66b1de1dcb39830a265cb63718d4172a67cbe8a31a8466388a0232313f", 0xa3}, {&(0x7f00000003c0)="bbec48185be5a12ee003528a6a434905ecaf1064452159e2b044e13e1e4f5aed847442dc8d1162de454119797f7f030050eba98bf56424b3ad55630174968fca874d421956e869330e67f88b11d3e600d8fcf8b47af9bdd4bf2b3dbe87f0c13f13333aff86c105cad033112da4e2b6b3c93bed3ba59c6a5e92b780637bda8d8d9d24b8df7518d25a4b81843f4b8fcaa6a6673f19e5d5f98d58053652b9914e77ffebb7f2216b01cbd30ae3a50ce91c72dc", 0xb1}, {&(0x7f0000000480)="85bd7d609016ab6798005ee288937922f184640fe3d274bafc941b83bd0797d431fde7268c137f3fba353d5064ef1a1f3b5701", 0x33}], 0x4}, 0x8000) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f00000001c0), &(0x7f0000000200)=0x4) [ 344.991140][T12342] tipc: Enabling of bearer rejected, failed to enable media 10:52:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00'}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:24 executing program 4: 10:52:24 executing program 1: 10:52:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f00000003c0)={0x101, {{0xa, 0x4e22, 0x4, @empty, 0x9}}, 0x1, 0x8, [{{0xa, 0x4e21, 0xffff8001, @mcast2, 0x5}}, {{0xa, 0x4e21, 0x1, @loopback, 0x101}}, {{0xa, 0x4e24, 0xbc74, @dev={0xfe, 0x80, [], 0x3a}, 0x80}}, {{0xa, 0x4e20, 0x3ff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x9}}, {{0xa, 0x4e21, 0x1000, @mcast1, 0x3f}}, {{0xa, 0x4e24, 0x5, @remote, 0x3}}, {{0xa, 0x4e24, 0x5, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x3}}, {{0xa, 0x4e20, 0x6, @private0, 0x1}}]}, 0x48c) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:52:24 executing program 3: 10:52:24 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:52:24 executing program 1: 10:52:24 executing program 4: 10:52:24 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 10:52:25 executing program 5: r0 = gettid() r1 = gettid() rt_sigqueueinfo(r1, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) rt_sigqueueinfo(r1, 0x100001d, &(0x7f0000000000)={0x1c, 0x839, 0xffdfffff}) r2 = syz_open_procfs(r0, &(0x7f00000000c0)='projid_map\x00') ftruncate(r2, 0x3) 10:52:25 executing program 1: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@errors_remount='errors=remount-ro'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\vb\xe7\x80Vj\x80\xf4\t\xcf\xb3\xee\xd6\xf3\xdc\x9f[\xc3K\xd8\xdee\x13\n\xe7\x02\xd8\xee&}1\xbe\xb3\xf5\xcfr]#\xf6bu;\x89A^\x8eJX\x82\xa0\xb6\xfbu\xa9[^12\x84\xac\xbf\xc3E\xfc\x86\x8bO\x82\xfa\x0f\b 4\xff\x05\xf2\xc4\x14\'\xc2\x00'/98}}]}) 10:52:25 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount$overlay(0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[]) setxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f00000000c0)=@v3={0x3000000, [{0x7, 0xffffffff}, {0x0, 0x8}], 0xee00}, 0x18, 0x3) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) 10:52:25 executing program 0: syz_init_net_socket$ax25(0x3, 0x3, 0xcf) 10:52:25 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:25 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x25a, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) write$cgroup_type(r1, &(0x7f0000000000)='threaded\x00', 0x248800) 10:52:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000440)=ANY=[@ANYBLOB="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"/791], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x304, 0x10, &(0x7f0000000000), 0xfffffea2}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x2000a0, 0xe, 0xffffffcf, &(0x7f0000000400)="3d6ee2e04b91ab10f30f9b0105dd", 0x0, 0x4000, 0x0, 0x0, 0x0, &(0x7f0000000080)="ed02cabcfd73c5b3b76c6eec9d76a7ffe7cf11f66b3bacf5a666977b00837aa587712448dcd05da967588ec6793c55f864c3baadf5b812984d55f6843ab839a567f51de58ed77b2825334dc51bace3e49db243919bc630967bcd48b5c8c0bf542caec46f4a67a41dadc69a40dbe9ef39d1e888763b065a80cf75d1a1760bcff916496a6f671dbfda88be2b70be9c9da55d1f2a81ac743c6b0dc315e115c68420736bbc73f54861c6eb9e37649800122b9535d7f6ef049912bbd4468d98da1db9d6c26581b43ea4c459674253e6cc0517fba1458fdea74d502f370f014e79", &(0x7f0000000180)}, 0x28) 10:52:25 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xcf) 10:52:26 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'ghash-generic\x00'}, 0x58) recvmmsg(0xffffffffffffffff, &(0x7f0000004c00)=[{{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000580)=""/213, 0xd5}], 0x1}}], 0x1, 0x0, 0x0) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ad56b6cc0400aeb995298992ea5400c2", 0x10) sendmmsg$unix(r1, &(0x7f0000000680), 0x4924924924925c6, 0x0) 10:52:26 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'ip6gre0\x00', r4, 0x29, 0x8, 0x9, 0x3, 0x40, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @dev={0xfe, 0x80, [], 0x2c}, 0x20, 0x40, 0xfffffd7d, 0x80}}) syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 347.128023][T12390] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.137710][T12390] : renamed from veth1_to_bond [ 347.194499][T12390] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. 10:52:26 executing program 4: clone(0x20000006ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) write$UHID_INPUT(r0, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 10:52:26 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@usrquota='usrquota'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\vb\xe7\x80Vj\x80\xf4\t\xcf\xb3\xee\xd6\xf3\xdc\x9f[\xc3K\xd8\xdee\x13\n\xe7\x02\xd8\xee&}1\xbe\xb3\xf5\xcfr]#\xf6bu;\x89A^\x8eJX\x82\xa0\xb6\xfbu\xa9[^12\x84\xac\xbf\xc3E\xfc\x86\x8bO\x82\xfa\x0f\b 4\xff\x05\xf2\xc4\x14\'\xc2\x00'/98}}]}) [ 347.589329][T12387] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.4'. [ 347.601748][T12387] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 347.637215][T11245] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 347.981643][T12426] jfs: Unrecognized mount option "smackfsfloor= bç€Vj€ô ϳîÖóÜŸ[ÃKØÞe [ 347.981643][T12426] çØî&}1¾³õÏr]#öbu;‰A^ŽJX‚ ¶ûu©[^12„¬¿ÃEü†‹O‚ú 4ÿòÄ'Â" or missing value [ 348.097442][T12426] jfs: Unrecognized mount option "smackfsfloor= bç€Vj€ô ϳîÖóÜŸ[ÃKØÞe [ 348.097442][T12426] çØî&}1¾³õÏr]#öbu;‰A^ŽJX‚ ¶ûu©[^12„¬¿ÃEü†‹O‚ú 4ÿòÄ'Â" or missing value 10:52:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000080)=@in={0x2, 0x0, @broadcast}, 0x80, &(0x7f0000000340)=[{&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f0000002400)=""/252, 0xfc}, {&(0x7f0000000200)=""/231, 0xe7}, {&(0x7f0000000300)=""/7, 0x7}], 0x4, &(0x7f00000013c0)=""/4096, 0x1000}, 0x40000041) read$FUSE(r1, 0x0, 0x0) accept4$nfc_llcp(r1, 0x0, &(0x7f0000000040), 0x80000) 10:52:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:28 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xcf) socket$unix(0x1, 0x2, 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000000)={0x1000, 0x81}) 10:52:28 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x58, 0x2, 0x6, 0x105, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}]}, 0x58}}, 0x0) 10:52:28 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xc00, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0,']) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') 10:52:28 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 349.118958][T12439] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 10:52:28 executing program 1: syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=ANY=[@ANYBLOB='noacl']) [ 349.483981][T12452] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:52:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000040)) r1 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r1, 0x8983, &(0x7f0000000000)={0x0, 'batadv_slave_1\x00', {0x3}, 0x5}) 10:52:28 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, 0x0) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:28 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x400e02) readv(r1, &(0x7f0000000140)=[{&(0x7f00000000c0)=""/127, 0x7f}], 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x81}, 0x8) [ 349.592766][T12462] overlayfs: filesystem on './bus' not supported as upperdir 10:52:29 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000180)={0x0, 0x0, 0x0, {0x3, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) 10:52:29 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="665f07000005eb3014203862bc33760036f300000000007d86fff0478ac0c6b12328802605b7eada61402df954585752229c9df938f7ba7ba7468a0e277adb08ff42fba0dc46eb15de2e93ea142a7e83272baef05cbdd779405756f79baa556ddb811dff165e3309deff21a6fcc269b28b876abf9d32cb60a67ec626ec2ad16f3d59a3fdfdb500dd687d3c94315246a224511a4006f7e014027437d57342baedcc05861a2435907724e1037cba96673f8e8ca9bfcfa0a10805d6bc250973e3af", 0xc0}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x18, r0, 0x0, 0x0) 10:52:29 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:52:29 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, 0x0) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r5}) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r6, 0x5001, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r1, 0x8, 0x70bd2a, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast1}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}]}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}]}, @MPTCP_PM_ATTR_ADDR={0x20, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @remote}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x4000}, 0x90) 10:52:29 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$sock_netrom_SIOCDELRT(r1, 0x890c, &(0x7f0000000040)={0x1, @default, @bpq0='bpq0\x00', 0x100, 'syz0\x00', @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, 0x5, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @null, @null]}) ioctl$F2FS_IOC_RESIZE_FS(r0, 0x4008f510, &(0x7f0000000000)=0x101) 10:52:29 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 350.720442][T12508] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 350.928817][T12439] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 10:52:30 executing program 4: r0 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r0, &(0x7f0000000380)={0x0, 0x0, 0x1}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) fchown(r0, r2, 0x0) 10:52:30 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, 0x0) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:52:30 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f00000000c0)={0x3, 0x9, 0x2, 0x6, 0x2, 0x0, 0xb8f7, 0x4, 0x8}) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)=ANY=[@ANYBLOB="540000000506874d000000000000000000000007050001000701000005000100000073797a31000000000900030073797a30000000000500010007000000"], 0x54}, 0x1, 0x0, 0x0, 0x6ad34971b59164b8}, 0x14) openat$ttyprintk(0xffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x100, 0x0) 10:52:30 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) chroot(&(0x7f0000000040)='./file0\x00') 10:52:30 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454d0, 0x1) [ 352.857392][ T0] NOHZ: local_softirq_pending 08 10:52:32 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000380)={0x1f, 0xffff, 0x3}, 0x6) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0x6) 10:52:32 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000100)='./file0\x00', &(0x7f0000000080)='devpts\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) openat$sequencer(0xffffffffffffff9c, 0x0, 0xc00, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) ioctl$TIOCSCTTY(0xffffffffffffffff, 0x540e, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) rmdir(&(0x7f0000000580)='./bus/file0\x00') 10:52:32 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) 10:52:32 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) sendmsg$SOCK_DESTROY(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="d80000001500200808000000fedbdf250a7fc100010072d710993fe496123057c805ac3cc4346f2aa7659e4e702800c7fa79d2fae0dbe23482990643a0d454dd1c61e8379ea1a73e06343fcc293607489c4ebacff8edfcb01c792ade0566474c2d58711b0d154609b1bd45f6e77f0fbb2a6eb440a9c0608d0b436b6747766f647bb2301f6ed63c89589ff5ee25fd8ed446e12bd395bd18357e338e5bb1ede87000f6025f4db33bf51d78107a780e1c5b3bfefc69be7b6ef09e23050c738ef05d5a2b4625f54f4fdee7db92e8977830cc56180bd4"], 0xd8}, 0x1, 0x0, 0x0, 0xc000}, 0x20008001) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:52:32 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) sendmmsg$alg(r0, &(0x7f0000000600)=[{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="2bf37636805adcc40002126461927fe716b6e63d8848002b1c73d687d3fb6cdff6d6f3d7e8e541a09acfe9213b7f2b53c76af586d2336b82f21b922d9796f08b4ef05ef7900ffdec4a6467cd6a7af7106247dbfdc786b91a877e7f201aaeb1bb47b055e4e9af9f0bd508b109498f630d69ec43a385b72c3872eb51c49bf10b2c6d", 0x81}, {&(0x7f0000000100)="306f33d92f3810ce7c29fc12e8752247a9fa26ed08a42b22fe6c7ec410e230ac15c465f2628942a5352b3e3984ca7952fca4076a6eb293e54ee7", 0x3a}, {&(0x7f0000000140)="debc06a8be06c45d67fec916d55660b9eb35a5cdaab6d8e85b63fc97261d1b2bab47da42d82acdbf9452dd71de4d9cc61afc7b0c4ca8917f30767ebb87cba696a72353a6116f852dd6f07ce9a43c4124f8d4ee3cc98cdbae11e4c5557c9532fbbdd1c84648ca", 0x66}], 0x3, &(0x7f0000000200)=[@iv={0x4c, 0x117, 0x2, 0x3b, "ba3a5fb8b8871eab70c91f22660d26015e0436e7dcd63904b67bc4da846b9c11862392c8761ced3251556926fdd8ef7da993f43bb7919377479e7d"}, @assoc={0x10, 0x117, 0x4, 0x800000}, @op={0x10}], 0x6c, 0x20000001}, {0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000280)="33dc1dc2e7a582900242e38b9556efbd268dc4f26d9a0e1f6c27b5d59e5b589731b15c8cea674bcd7539ffd896d7c4f48505efd3f7e26224796dd3da4d3755978c612a516018b2eee126f48ec73793874964ce40cfadb578e962242a965ecb2a4d3984636b8f0b5af127054f1eb592dade5bfa", 0x73}, {&(0x7f0000000300)="6ba4d6593584cff43e101a64fb6c63d20c02446a7a2027d0a37fe3277053ae2a05b5541ed7ff9e67fc3bbb", 0x2b}], 0x2, &(0x7f0000000740)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0x6c, 0x117, 0x2, 0x5c, "7a36a54b40ef025a82d6ffb9f147dbc592e9221fdd68da29e8db6314d7534d2fd8a2b4a5d7bab2f4578a58e665d9074f853fad9d470f15556b39613a81fd91aaab21f419dc7772bbf1ef774d66fbed181d004aba26fa6053a7df36d3"}], 0x7c, 0x800}, {0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000440)="10dd79d31a26f3ce327bf44e80cd237a0e56d56879996337181c7a581f1debcce30a6a88667c26f44788ebbbaea32510c5dca9ecabb3dc7a3dc790dada4eb8999d3db2dd4ddfec5362390371c4f77d3efd79df7b31a1e6740ca0b9a57425", 0x5e}, {&(0x7f00000004c0)="0796b20ac66feb15314f61a89f444d5c9e8ad1a1cf151ff7b85aea2848e0ffe4d74c3de9eccdbbadf41b8baa7f90ead40ccae6729fa09c10a0a0dc3f389a07c110e7236bbdc1efd4b371973ee3a1e08e652f6c85fa595a5f591e9ca3f9e3d7fcf55bb6463fdfca4806428aa21a2b485a2dea66d3ebc3664fffb7b6162f8d677cea3a6200"/141, 0x8d}], 0x2, &(0x7f0000000680)=[@iv={0x98, 0x117, 0x2, 0x85, "96a897e181d1228ca00c2fc4e6232d5873d0ae0ed067bc68e4d384d517739e6e01ba5a2b746e5bfd06da7441ca0e8dd7b76698040eb66c7b8043bf42df8fc277e9b828c19751bb6fac9888ffe75957bb1368f851d725810011f553642843c64781ecf643e7ad8f18453f00ae4b0ea2f0e1f1a3e0d39cdf732f82d1e59981dfb70f18926b21"}, @op={0x10, 0x117, 0x3, 0x1}], 0xa8}], 0x3, 0x4004001) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) setsockopt$netrom_NETROM_IDLE(r1, 0x103, 0x7, &(0x7f0000000000)=0x85, 0x4) 10:52:32 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f0000000100)={0x0, {0x2, 0x0, @private}, {0x2, 0x0, @multicast1}, {0x2, 0x4e20, @rand_addr=0x64010100}, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x2}) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text16={0x10, 0x0}], 0x1, 0x0, &(0x7f0000000100), 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000180)=0x7) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 353.339053][T12559] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 10:52:32 executing program 0: socket$inet(0x2, 0x3, 0x6) syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) setsockopt$netrom_NETROM_N2(r1, 0x103, 0x3, &(0x7f0000000040)=0x101, 0x1) [ 353.455756][T12570] overlayfs: filesystem on './bus' not supported as upperdir [ 353.475213][T12559] overlayfs: missing 'lowerdir' 10:52:32 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="4001000010000100"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000180116801401018010000c000000000000000000000000000c00040000000000000000000c00070002000000060000000c0003000000000000000000a4000c80140001000000000000000000000000000000000014000100000000000000000000000000000000001400010000000000000000000000000000000000140001000000000000000000000000000000000014000100000000000000000000000000000000001400010000000000000000000000000000000000140001000000000000000000000000000000000014000100000000000000000000000000000000000c000500000000000000000014000a00000000000000000000000000000000000c00070000000000000000000c000500000000000000000008000a"], 0x140}}, 0x0) 10:52:32 executing program 5: r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r1 = syz_open_procfs(r0, &(0x7f0000000080)='coredump_filter\x00') r2 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000100)={0x11, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x18) r3 = gettid() rt_sigqueueinfo(r3, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) setpriority(0x1, r3, 0x0) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:52:32 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='syz_tun\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_mreqn(r0, 0x0, 0x11, 0x0, 0x0) [ 353.819377][T12583] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 353.832611][T12563] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. 10:52:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x5c, r1, 0x917, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_IP6_DADDR={0x14, 0x20, @ipv4={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [], @dev}}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @empty}]}, 0x5c}, 0x1, 0x4c000000}, 0x0) lsetxattr$security_ima(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="0260"], 0x2, 0x1) syz_init_net_socket$ax25(0x3, 0x5, 0xce) [ 353.946342][T12588] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 10:52:33 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r1, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x41}}}, 0x10) r2 = socket$tipc(0x1e, 0x2, 0x0) bind$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x41, 0x0, 0x4}}, 0x10) setsockopt$TIPC_GROUP_JOIN(r2, 0x10f, 0x87, &(0x7f0000000280)={0x41, 0x1}, 0x212) dup2(r0, r1) 10:52:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="00022bbd7000fddbdf2500000000050005000000000006001c00220001000000080011000000000006001a004e240000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x2000473d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 10:52:33 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(r0, 0xc05064a7, &(0x7f0000000100)={&(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0], &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000000c0)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x6, 0x8, 0x4, 0x0, 0xfff}) 10:52:33 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) 10:52:33 executing program 3: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(0x0, &(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000500)='sysfs\x00', 0x0, 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x30132, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, &(0x7f0000000280)='binfmt_misc\x00', 0x0, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 10:52:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:33 executing program 0: syz_init_net_socket$ax25(0x3, 0x5, 0xce) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x42200, 0x0) getpeername$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f00000000c0)=0x14) 10:52:34 executing program 0: syz_init_net_socket$ax25(0x3, 0x3, 0x6) 10:52:34 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@errors_remount='errors=remount-ro', 0x5e}]}) [ 355.524946][T12632] JFS: remount-ro^ is an invalid error handler 10:52:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="00022bbd7000fddbdf2500000000050005000000000006001c00220001000000080011000000000006001a004e240000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x2000473d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 10:52:36 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0xce) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r1, 0x89e2, &(0x7f0000000380)={r0}) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) getpeername$packet(r6, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r7}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r3, 0x89fb, &(0x7f0000000480)={'ip6tnl0\x00', &(0x7f0000000400)={'ip6_vti0\x00', r7, 0x4, 0x6, 0x0, 0x4, 0x52, @ipv4={[], [], @loopback}, @dev={0xfe, 0x80, [], 0x13}, 0x8, 0x80, 0x0, 0x1}}) sendto(r2, &(0x7f00000003c0), 0x0, 0xd8273fce06e9306c, &(0x7f00000004c0)=@xdp={0x2c, 0xc, r8, 0x7}, 0x80) 10:52:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:36 executing program 3: syz_mount_image$jfs(&(0x7f0000000000)='jfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@integrity='integrity'}], [{@smackfsfloor={'smackfsfloor', 0x3d, '\vb\xe7\x80Vj\x80\xf4\t\xcf\xb3\xee\xd6\xf3\xdc\x9f[\xc3K\xd8\xdee\x13\n\xe7\x02\xd8\xee&}1\xbe\xb3\xf5\xcfr]#\xf6bu;\x89A^\x8eJX\x82\xa0\xb6\xfbu\xa9[^12\x84\xac\xbf\xc3E\xfc\x86\x8bO\x82\xfa\x0f\b 4\xff\x05\xf2\xc4\x14\'\xc2\x00'/98}}]}) 10:52:36 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r1, 0x0, 0x18100, 0x0) 10:52:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r1, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r2 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r1, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r2, 0x1, &(0x7f0000000840)={{0x0, r3, r4, r5, r4, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) write$FUSE_CREATE_OPEN(r0, &(0x7f00000001c0)={0xa0, 0x0, 0x3, {{0x6, 0x0, 0x3ff, 0x8, 0xfff, 0x7, {0x6, 0xb732, 0x7fffffff, 0x100000001, 0x1, 0x9, 0xbee, 0x4, 0x8, 0xc0f, 0x1, r5, r7, 0x0, 0xcdc}}, {0x0, 0x1}}}, 0xa0) r8 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r8, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r9}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r8, &(0x7f00000002c0)={0x3, 0x40, 0xfa0a, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r9}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000080)={0x10, 0x30, 0xfa00, {&(0x7f0000000040), 0x2, {0xa, 0x0, 0x7, @empty, 0x8}, r9}}, 0x38) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) [ 356.935289][T12644] jfs: Unrecognized mount option "smackfsfloor= bç€Vj€ô ϳîÖóÜŸ[ÃKØÞe [ 356.935289][T12644] çØî&}1¾³õÏr]#öbu;‰A^ŽJX‚ ¶ûu©[^12„¬¿ÃEü†‹O‚ú 4ÿòÄ'Â" or missing value [ 357.147671][T12644] jfs: Unrecognized mount option "smackfsfloor= bç€Vj€ô ϳîÖóÜŸ[ÃKØÞe [ 357.147671][T12644] çØî&}1¾³õÏr]#öbu;‰A^ŽJX‚ ¶ûu©[^12„¬¿ÃEü†‹O‚ú 4ÿòÄ'Â" or missing value 10:52:36 executing program 0: syz_init_net_socket$ax25(0x3, 0x2, 0xce) r0 = gettid() rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) ptrace$getregs(0xc, r0, 0x3, &(0x7f0000000000)=""/177) 10:52:36 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="00022bbd7000fddbdf2500000000050005000000000006001c00220001000000080011000000000006001a004e240000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x2000473d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 10:52:36 executing program 3: unshare(0x28020400) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:37 executing program 5: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(0xffffffffffffffff, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000001c00)={&(0x7f0000000140)=@pppol2tpv3in6={0x18, 0x1, {0x0, r4, 0x0, 0x1, 0x80, 0x4, {0xa, 0x4e22, 0xfffffff9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6ed4}}}, 0x80, &(0x7f0000000880)=[{&(0x7f00000001c0)="8bcf8872337091d9ea8eecf9e8e509e608228066e2f30280436adbbdb7c94309abdc6eba0f5c13c333c9829f821ffc98693241dca0decd8184a0181d8ad00063f7114524abed22ea74ccbff37898d367928f7864ce27b15b7d36d96820bd5f884f319b2aaa3f5daf4ab23ebfe8d93b916e31206985eaef2068df7a112178b6f262ebf9ed7991ffb68e836926127ac7b049395afbe51306056b35aa1490ea7ae30c8e8fa838900e4f22d6239949684d6531e07134751c85871681501586adf675818de61819438ae776264ea6efb017c458fd58ac6e626ea2ca1fd30838fe2d4f38d782d421", 0xe5}, {&(0x7f0000000340)="8aea0d04c7e79a3b372891e126c6fc1ee5ae9f7469224aa3f1f6c18de6791d89fdd9", 0x22}, {&(0x7f00000003c0)="b0dfbe45237ee6e753d4b97caebaf3d3d44f362901e716c80edf2ed2639ddf2c83221de30b20fb18d4f80ccd7bda179418e183865785b4481d9aae5fd7f700940e72aef6852f", 0x46}, {&(0x7f0000000440)="7d9163e3cc5c7dcde55681872cc75e6bf4f858ffbbdbdc007747792dc34ce0d8492befe182caf416949ead49a12d84a1a7c53e290adfe744e4e17b961df0b1b9558833ea", 0x44}, {&(0x7f00000004c0)="0f9a691c0fef7100a2fa4148293e0a1f1d1bb506bb1e41b26e1938da76b422dbc10020a14952a495e38fe8038de9c5090fb70e4869cd8578ad4c3a39d25dfa1d4f5368242ce60df427fb1ff3e3aa1b572589d6aaea3faaca7e403f6e6cfede517e0f49e325a2f8c87578b104e90887d5ee79d1d2dac4bc6f75a713d27b818849e07e65f2f11edbce11a6d3ede711dcedc325b65eff39ebe71d765719b011385d1ffb6e4f61f0edb7687b14417c6e0d7c350c7b6b662f8221d7", 0xb9}, {&(0x7f0000000580)="fb50470c98f4fd7d7ff76250cc1e672050dcb44186b4ee7901ee0eba61eb386333bc73a5200a2224e7e8d3a8f39c7df5728005e9f0affed0ee26410c51222c66574794afe7a8dcf3c0bbc8ded3a4ca55f2ddc4bf8d762cf89474be99b2fd787822925ec87fa66ae7a2e6c9810f1e63eb18369cfc17526f52c2b2d88f8403f7c87d9e0a3dc0021a", 0x87}, {&(0x7f0000000640)="46177864dabea2f97075e4ff9da17e27cb20fa2d67559df73b06d20895643a93783bd8ce6316920548469ee34029545917144efd8e3354fe8e35cb63fb5eb9f2ddfff95d1d3a2022703861a5d6634a9d8d3e3cb370f3", 0x56}, {&(0x7f00000006c0)="db1b125e8de1d35ab5cc40014226b4d91ff85a3297e04316b4b48761c3e0f0d82fc6d8fd722df416fc3e605547927e97f7eb573920fc65dfb524859a15da44b08891bdddef6018b71d", 0x49}, {&(0x7f0000000740)="9b0113e9f7c73dee2e45e200a7a10069f9cf89151dca74365555a26e5fa6ff81035d57dca321959f61229ff60d5b6507ad224f5a91a5e3f8b4255bd3298dab567834fe6f5e40c61f98abeec7a2ca3b0d456ee22ab290b5ffb8f3ef3679374a4221d25d854e22a17db0173208006c0197c509cab27f0f4e1bac91f0286d1b3c769193a8165821880f51837c45e65411a8dacab5e10947bf84897bf9effba436001b1c19089eeddaac642b3f6b8b4c3497f0971b40c08cc9c902495891b439", 0xbe}, {&(0x7f0000000800)="9edc476f64f1bd48cd8b9ed9f60caf6d400405572e413d5839d80c8c2c658c4bcc68c5c6a998abd736e9638ba45232d1c81ac7787551492a3fd733f05cf7738126b63173ae481bdc284bffd594f0a86eac3a7008", 0x54}], 0xa, &(0x7f0000000900)=[{0x100c, 0x109, 0xb3, "4a2a46df9d85d8c446b714867c54a46374971e131e5985efc22bc285578ad691e146935dfaa334163415c50e8a34a7a38f6863eb06807f97ba3e483080c573cc1a628e86eedf35fb889b63b09968670c6df7fe943d6cdf10dca436568aa2cd8a3ff63b47b0204f89da6b93b59824f17195ff8c6fb1374dfd5505b8fdc01066b1f95cb711473b548974ff9bff7eba2757c8a007d4edbb7256e3ef27f23ae9079025bf296a482a14788ce2a1b1444bd9e21978f956f8dc45c676a75a224173894ba43a6e6b92b151ed5a89ba99e0495a9d912aa4f764ca14e95de9c28c53f43853281d4cb493c8cd1670a3cdea347170914c860cd6fcb08301cc159533cf23865a686225ce6d9335e64ef0847922d7400ccc2228b80c919bd503a70d5b19fbec9c4fcbd13f0f83383a1348c5d8609c3a5f229e2383bd125a51afc4d461109d1e9e6bcd569130e9802639bba841000ada91978e98e4dc914d94a1881c670ef0440b2e039660b7dd62ed6b42ace478d9fd5f2f23eef06c0cf3791785c10be9969350b15c1e251b9ffeefc89013fd6ba33b1941ae5c70053672cdc0be41bcd1db3f76796a1db7eb20c472c3e587ecfb049c87a073dbd5fc39528293c9583245ed613204a1874ada74222c1b885034ecf655939364bff8e78ca04c91918ad6b5fa51f98a6bd60923a435a0359181b2236e34f9dff2e74ffdeb5a8250cd49218911b8dff53d4455a3874e5df8d9c40274d429dd88a9a07d08469fc112b47cd0458a9d06b665ceffeff6f5277955d9de2333c36412a014fb7fe7b729970bbb47fe16cdae0d6aba00ac091230e6a06d430e4a0d2691a15aa6af6283e94aeffc8ea9dd1025bbdd6e3669b455944cb60f99bbb254b9a34d16b4b93ccc24182ec7036f4f6adea5c380e993a122288edd944b40903923b8154725a69a37b92e10c193c3de6f567cd0354a4f3a31fa69236edb2539e8ac6d77fe5b24cb30a017fa3c118ec98edb7ddcba8cf64bc32ded277ef157375ef7319111388227727731d385114553a74eef4a7506333b15144b2d900890dc511a9a913fc4c495fb198f5c83bb9c2bff59b8095d2f7a1164e764f17f8d6c62f4d258ef943c31e84ec50552fb0676fd20ce18f715332f5934fa4bcd4d5d19a0282e305b5c33c904df53103be22dd25c86ec825f54a8c44cfd28cc64f6f0b86fa81a351a41b6b0300adf467bd33c6694a47589b770c73ae549d2dacf681f65e9eadd48e3967bc80489593b59122895a84fa485748c2638f277e06cde0628a0a9af8d7cc9463efbeef3d2ec633ea5e95e2fa4f00fa6770f27c17074d652c29d9e6f07e515b411dc9dced382858a7dcc6a4517af03d8b63886b89ce2c3dfb5ea8b29beff6ccc2799eac5dab3af326887eb87105350b72dd881173b0744d1f1b4806de9fd4cba7b3ca608d5d38de962e4d052ca84b8492be48908befe16487fc038b29fcc94de5969cd94f8b0bd24c47acd94f874df3a6eb15315694d5586e8fccb90b332d7f0fcbfcfa6c68bd5a402586b99b39a07647fd7ffa414e592ee069c065566de69ae51941ece4df616857f01714f9d58796fe43efe8d02b80a7e47108f712d1f2934780ed9a65c86579faea902f0a14216e38571bd2b02af1538365c580d61449a700c0ef01c0eec2825053e6d58bcf836c9f3470d1ed97359a64ceff685c1464bb656da93110b5f7165fba0aec32be4534b1ec532311a89911f46302023e864c6b892f205abd1caaac74e045569ce8280555fc8bc1253b848fb73f9c00e40259a755dc70f3b464bc9d794cf24d7e9ba32970ab56da071f842680f9ccc7dc04283136ef615291fb93a28d7484e14307b8721d5a52cfa811f2fae7bfcd9c5c68a8618bc9523cb463dd366cb3ba41a80fea8de2337d5e4f2f31bde35dfa9863445d9cb2915d2193471684d8a329c600e6f3b992863f806333f75a3f2e2f544a78decb5a1cd8dc49354b311f445305e8925355c63d242d3f22ad3b4b84ed23120fc9f49ad8a50113c3e91420a92e3448fc0994234580c19e872e219de74e6888dd739ed7a2352ec645447950ce0946c0e78b612f03b2365ebdac890cae48a8b0b0e7bcf13224f8b6c749bbab4ef7fc5a95cf1ecf18569e618afd1d267f8b3e2e698c8be504dbb8efeb6f6ede4d12965ff50cc1284848880b01c9e8b75323f2bbcfe6f4473a7844123f783bf3579e1e32cc41a394cf5afb10ce298f01362710d139c47afbabf6a07ae315298356784ea181641b3f03ead5ed28a0ec41b4ca88d17ccb9231bca40aab780dd7dc20532740aec8f05b0b21d91184bb9e80dc2e43b2ca34e9402f5f7f0b7f0633a1ec076eeb987c75a66f5e2f611e8db9c0dc0d6e4906115311c3378095fc8ced60c24e886cb28611f20ac2f65f6ce2c98df11e84923f96febd653275a0ffef8621a4fc384e006471d2b78b154a56fd38fa69c52c28c37ad2f21c9e280eb4379773acdd52cce22f10040d14d523b82acd2160cfce10943ccfdfae2a178d241d4d711d45070da1d61bc055e6c9401575d43dddb56eaab4a0623ec179593e02181992b23f56a1010498d0aa5d89fcab517c9ef569dc948f37cad2c51a0807cb7a9e6f468cc408f93f1a77776d1bebff62dc591f676c40fb28c9e7a0079f3aa9c62a2943f2492484a63c3d9896bb2a3f9e8ec1a8f82f2b78e00fdfcc5dc3d4a537490305cd714b7b4c5233a2ff07910e79edf36f8853d783f9f83f08ac02934e54fa7d7b1da56e2393f3968f1186afc7aa603b6b6aa1ccba5f38b34f3c564d65f1bb7ca7b71f7b85e93984ecf595a9984a2ea4410946b11ccbce9ebb93d44a95880c8d4d6fadce7c1941101649dd5aabff832c50dfef5296d6b9e8b90e28a90cdc5b665f9518ca2a285015606fb89eab55ab24bf75cde48140adbe0574bd0e949ec692472476563625df65f107d816ea8b24c7eb6af01798bdf5daf59314513666fcbb96e1b462639df6e329637b92f4d8a10dfa84ab3d9585142f43305d075b6e41197ba5c7614dcc51023038129104828d8d5d36be190b78ed76a5dca8ea926b81e65fb73afb6d2c84cf2ab76e91fe24387f3a269eab1ff6380e3a4369fab627fd447bae29d53baf290c19de993b442a96af3803ff1239b5c5b03a99bcfead9f86909e82bb5085aaaa33e5284ddb08f472979afb79e9b07f3968e46c0104afdbec1aabbff4df2d82623decdaf4e2d84f48e88aaba8b3dfdf2b044796dfc9d78950557ae93ca1d8a8c8c4bbaf5d858bd65a4c84d437486118e5c557d610a88e31875020f7c3de58f31365491acf03fbcd892067634d49c10917fc0429068c5e71fed1953e37d236b8c1f2efdac6cc7bf3886d8b550248af237da50d30e0afa04249be5301825d03b1457a160c80727d2f9c1eceea508c01b00b128b997614b91e254fccb3e7bf1da44987c43fc9544c0f0a87403c5bba2337ff59d932cf2a0c9c937efc0e3f97da3a6dbf6b562f696d82811cbbd7ff250e0596d913b91933016e53eaa1712873c865e35e46e5b3fc9d3c612f88bdbe3440958a7691a8fce302420788651c46e53602b2dc57fc0d0f8e9ddf5b930f8788c925c17ad9ff6e4347c2bcc4062019dc47d375ba25ce46a77447c4cbc02ca5e6f1116c17f111fcc37747430203a45fcd319aadd2caed7fa8f2bcd5c85977b8d09a1781cef92d65649c084ac6900531c95312192e35e173b28bd1ae5fa18490ceb8f0917b010873d398d769d802942f2c70ff48de14b5df9c055b77093420e6139da17f4afed31b150143b1e343453096a1e115fc2a53b050afede600aabccb807d137f4f2ad880ffcb48caa178f49ebf482a2b18bd54d5b402adaa8e03a73bd51cfe69b0efc85d7ac7ae9bfcc273394ce15f07c711264a1dc58efbb1216f9a33fca5ec993aefd056582f12c0e6b3b91b50d554b52df03afb173ab141bef3b756db6e00ed1fc1e6b3377bd24b09bcd4c327f221eb49633aa27dde71f4d7f54243821d83b053d2ccf4470ad8534e7b8d3b91ab5541404eecf5c7f9deedfd7d8e003c7af3823ecbf22f84eec781885e46d6630c557ea9fe104da3e4e0d57248c901988e1660c515bb4b4bec271938ee36797771b55d2a6e9e0fa9f313eebc39ec804556c490b4256e5dcd8caba800f80f4f06b116c865bdd716e28a741946808f019fb9ed2a1520e00ed2aebf8b4ee29f02393f165f29e1a50cf343a646067b4d3de2b5df2859ae0486065c5c0d9f96043f8662688fcd703ada9a63cd6ae712ff4afcec719360873b033beaceb865092ea7d8463da0c8f4441c6562a662fd326ddc53502f3df7ed2a4797bab9ad4fee9b9191492d7c434f2b4445b8888e12f8d1e2c8cedb359452a63c10d1c9237600790ab9757bda9607df5a30a83a5110fcbfddc12c11e6fa3d31ff37cf7243fa4452c402ef475b8e4bdb70bd543a6a911fd71ffc34772f6e1831581060b8e6f58c1500e50e384c3f0bbd3f8300a7e745eed5378ad399b66f17221546fcf517830bf71e2ae3398f8e23de511aa354f51fc9d8995698800fe5cb12731f3d51142e8849e213b8e8130b98e36bd070fe611fdfa147f2daba2767adb53dd45d2ba8ea2597ce3d2b93f3ee294a09d17d65902e75a9a1e0f5bd5752d8954c2e5c4700b017a9912c12e89bf710d7eae111eb796530899bcb4785588959f40f6520041f579be1b6067e78ec82cda12ce53248bd548bb3b89ffafa1d34a0b9e2e2e1b54b014c35c331d085ec6bee706bbb0c82ea83003475b0960ea6ba766e377953691114ca1810a325d14fe735384939e9112147b1ab3e2203dc671d650f02fc8f9f342775d30f122e1fc092a8caaf36826580ec47dfa71e68be9c1f0bfff43a6b63e662c32a76d2e014d9f55c0cea0f25daf295110c23892e75685b8043533fe234dd5366904ba5bc0729fdf618c6580002d35cf789e2603a29ad38c6d42f58079a374f465918b9a827e48605ad6f20f83be7d2c6b5ed2501cc48294c8717867d1576882db4a052f7be131539ef77d6a2759d814f19495b194d0dcce71fba89a09d3a5bf432c2dad196af4a2e56e7430b760a8aa4c9c47bd5a6d29a9743a789413fd85358bb4a1af88ab78d7f7b5446b05c9c6df08732bfb373e663a6e1ac4679b4e7e3a1b80cbbee46d7aafe92c39a2fb6564382a67b60d253d93d017cc003f396511fd3433c775f702fb648a944cb851db23cf958abcded63b42338d4db70ffa5db816552992c9a335493fe6620ac64cc74e31290fb92f4d70f17275b44b98169d536e7d50f12d079f3b4270100a77a4cc5ed2a769c702cdb75423f4e293700f7086f71f86ef0a87668a8e5f6673fffeed026247de3ec535e870bb81af46c160fcef3d9e4e0c05e814a7bf7ad91badb72253060c71b48e2f793ee37ad0eb537b69415db313d02332c5896a042e02b7801ad09fd3c259d85090e5d0f5c3b347eb45030226306f00fd984fbd4912524eed16e4dfcfaac3fd85fdd9012cba9a09db10cb41791b355984f6b074b81c2be31e32a187d3d73443136c0219efdf7e3ae3f0df23538acf9e9bee696de3e62024cb0eaecd38bd337716cb4c0602b9c2680d01efe72cc9a8c53d9cf9293a48fe803da38ebc5db032f3b30fddaf225df741585d14f0b2334117434be444f70953ddaa2a186d2260712ff478768b339fd9046be643bc02998ba8ffd7e1e0cee74ab9c91d3403f2916d7bf349564a8ea30c293e65193409b50c4012d53e308a22a2a370894dffffd7e0f45c6eccacf4aed73ffb8c59bd0ac7cc"}, {0x44, 0x10d, 0x80, "b9fbd91673be0551f6acfaaf7c5bf50e35305f5ddb5698f03fa6e8d2370669726f60f8808bc47f2d172ec27a23a65699c02ad5d93fdfb750"}, {0xe4, 0x10d, 0x0, "0eccc92a60c5216f60b634b6c4f2e4b301854eae070fe888640f369b8c9b2bbf9a48290bc597dea85b7b332150433981da6dbb238ea244bc4725c731d4e1f85a57c4e004a4d66743feb09acebcdda93c286f17602dbfc6db5cfff3a7bd953e5869406654d61bfb11f7488c43bb284ca1ead56931efdc011f80572adf8eb6d947bf7861e3420b6e2d86f7451782348a2c845a11b13d883cad996959f18d974344c2e459b10347b3e5d6bab841c4f8cb50f104e79497b03dbcff257c0c595f0126d1c99a2c55f34d820351605c06a95840ebe49ed94894"}, {0xa0, 0x103, 0x138, "c4c75472efecaa3334f5a611bd6dfe69a06b3ea8f14a703146f95da632de6309b91e9acb49e4fca02ba312d8d0a732ff8eb3caca507218374f8763c6a70dd9d5df93d705ab3cacfb7b9f8ec15c2f9b46c25b82e1f1faaa694a053013e345d7f3b9fc90cefe565001d8fc155a1490b148d6b4188f846fe2cfcc6f43b181716c83836246afa55a96e3e486e0e9c92708dc54be44"}, {0x18, 0x112, 0x5, "d462eb347df6dfbae1e8"}, {0x10c, 0x10d, 0x4, "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"}], 0x12f8}, 0x0) read$FUSE(r3, 0x0, 0x0) flock(r3, 0x2) read$FUSE(r2, 0x0, 0x0) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0xfffffffffffffffd, &(0x7f0000000100)={0xffffffffffffffff}, 0x2, 0x1}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @local, 0x4}, {0xa, 0x0, 0x0, @mcast1}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r5, &(0x7f00000002c0)={0x3, 0x40, 0xfa0a, {{0x2, 0x0, 0x0, @private1}, {0x2, 0x0, 0xfff7fdc0, @loopback}, r6}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21, 0x1, @mcast2, 0x3}, {0xa, 0x4e24, 0x3, @dev={0xfe, 0x80, [], 0xe}, 0x9}, r6, 0x4}}, 0x48) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:52:37 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) sendmsg$L2TP_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="00022bbd7000fddbdf2500000000050005000000000006001c00220001000000080011000000000006001a004e240000"], 0x44}, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f0000000000)=0x200, 0x4) bind$inet(r2, &(0x7f00000003c0)={0x2, 0x200000000004e23}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000002c0)='veno\x00', 0x5) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r2, 0x0, 0x0, 0x2000473d, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={&(0x7f0000000040)=@nfc, 0xf012, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0xdc00}], 0x1, &(0x7f0000000200)=""/20, 0x14}, 0x100) 10:52:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) 10:52:37 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000040)={0x0, 0x0, @pic={0x1, 0x40, 0x1, 0x1, 0x8, 0x3, 0x9, 0x5, 0x7, 0x0, 0x5, 0x6, 0x3f, 0x0, 0x4, 0x4b}}) 10:52:37 executing program 3: unshare(0x28020400) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:37 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000380)=@newlink={0x38, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_FWMARK={0x8}]}}}]}, 0x38}}, 0x0) 10:52:37 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:37 executing program 5: syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/slabinfo\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000100)={'tunl0\x00', &(0x7f0000000080)={'tunl0\x00', 0x0, 0x10, 0x1, 0x80000000, 0x7fffffff, {{0x9, 0x4, 0x1, 0x21, 0x24, 0x66, 0x0, 0x0, 0x4, 0x0, @multicast2, @empty, {[@generic={0x82, 0xa, "8bd93ddf3e1153ee"}, @noop, @ra={0x94, 0x4, 0x1}, @end]}}}}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f00000001c0)={'ip6tnl0\x00', &(0x7f0000000140)={'syztnl0\x00', r3, 0x29, 0x1, 0x9, 0x81, 0x30, @mcast2, @mcast1, 0x700, 0x40, 0x8000, 0x3}}) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) ioctl$FIBMAP(r4, 0x1, &(0x7f0000000000)=0x4298) 10:52:38 executing program 3: unshare(0x28020400) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:39 executing program 0: r0 = openat$vga_arbiter(0xffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x18000, 0x0) ioctl$TIOCSRS485(r0, 0x542f, &(0x7f0000000040)={0x4, 0x3, 0x3}) syz_init_net_socket$ax25(0x3, 0x5, 0xce) 10:52:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:39 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x810fffb) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000180)="1986e95304d6f4ef21ba37a9484328cc0acb380926", 0x15}, {&(0x7f0000001840)="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", 0x178}, {&(0x7f0000000440)="a84a407c7ed18cd70f8e7cac5f533aa0361007b27e23cdda355ab8367ad9d0f28aae22185335c1b2d3b0de098e85f2c58ebd94aae03ef1f35095eeb6a82c96f41506e091b2405bfb0c99a0fb6673963c47088635e0811943d314b8391a93c333c6e1cb7a256bfd72839b8b409649bc5b26d35d5a80d5ffd2fa015593182056a02e90110eb7244318a478e3e550bca13785b10d22be5ef9f44ca17ed49fe9f6f4f6d626d80de9ea3581b1224bd31262573480c76cd35a38fcfa07f38a90d002cc21f78735afc3c1e641c0c4942fc306bccc0fe2d995", 0xd5}, {&(0x7f0000000540)="081291bd8738fb2ebc277d6e54042f36eb77ff661bb4a656c3f295dbbffa86c112800eb4b60685b2f1e638c5d64571155a86c7e6015185c0087700eaeb306217d9e7385011cd1d7e63f206df62c147178f81c91230b8dcf09f874693d62cbffac4da47556ce3a6c9e6cd9d5d4a085ebd0b93043255f1fb570fd1e61f629693c7f062ae0425a5c96ef55df981a0987e01e9ee92844bc6486ebf5e9c98698bd45b1a36d1812c49624df5e2afae46ef38bd92d194e24915d297bcd37aac9fb6eb621597ada124d13de9b07b704ae00882b1ed6d4a", 0xd3}, {&(0x7f0000000200)="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", 0x123}, {&(0x7f00000019c0)="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", 0x3a8}], 0x6) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:52:39 executing program 3: unshare(0x28020400) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:39 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x101, 0x0, 0x0, {0x2, 0x0, 0x6}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x1}, 0x1) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = gettid() rt_sigqueueinfo(r3, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f0000001c00)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@private0}}, &(0x7f0000001d00)=0xe4) r6 = syz_open_dev$usbmon(0x0, 0x1, 0x48000) recvfrom$inet(r6, 0x0, 0x202, 0x0, 0x0, 0x10000007c) r7 = shmget(0xffffffffffffffff, 0x1000, 0xa08, &(0x7f0000ffe000/0x1000)=nil) stat(&(0x7f0000000380)='./file0/file0\x00', &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r6, &(0x7f0000001b80)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f00000008c0)={{{@in6=@remote, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@dev}, 0x0, @in6=@mcast2}}, &(0x7f0000000300)=0xe8) shmctl$IPC_SET(r7, 0x1, &(0x7f0000000840)={{0x0, r8, r9, r10, r9, 0x0, 0xb}, 0xb8fb, 0xffc, 0x3, 0x8000, 0x0, 0x0, 0x81}) sendmmsg$unix(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f0000000140)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000340)=[{&(0x7f00000001c0)="ca240bcef194ac194cbd33b58dcd58c18af19eaae1a98e0a9a3ece89eb008de047e8d0a791f24b4547bbd9880b3c1968767d45f72edbd47731154f7ff716e34621d2991ba9b0b2c9d19eff52fb46f52189c6d56adab4fa9223ef2cae077efda394c238bc62afeb714bebcc3b51153067646535a43b7e3f2e8f6f23bc75aaed15997f665f055781c35fb57f", 0x8b}, {&(0x7f0000000280)="ec73ff1ea0d19f6f27ced13c78a77d290e18caeab2b5cd5f10bb890420992e715800b604b3bdc1d7559db79cd1f53961bae51e2f5571208368d38e61b1854c8d70e9c3b81567f85b3eaa54a9dbb9036f61c304440ff008a678884ac53d6b83e1c3d949472c2584789d28919e4f13dded835d87e399bdf8654d4a2cfc32331bf152fec735d2e55d7d25ce336c72e7eae0982e", 0x92}, {&(0x7f00000003c0)="779d855b23f8ef0ad94397418237add4a9ebe8e06dcd11d0f38e399e9a06baaa8d0c7fdb422e561927705aacf3ccff6a95a5cfc654b6576b75454545b867231b588030b9b4f28bf7dea4823df40645ead59680b9e75827de6c7593e1940022fd594eb28386ac3c66589e80ee81874fafcff312f9ad1571c80709e12133256313d7473ae19170af97c49ecf812f3038e427f63a7fd19cf968cbe32cb01bcfc571be96ce2f9b1d53430b81042f33d0416dcadf9ed5283a23558709e016c39989cb2e83e5f00bc902b1ff6cdf5895261096e9a473f656d74727c79ef038a4f0aea17006e0e90ef75c58f7f04e2eb81273ac37f33393ad87", 0xf6}, {&(0x7f00000004c0)="fac8b186185e246a2bde10054f84bb71a7d4658e8874f64d0326e3be40a2c48d8f84f90ce2824662c566c4da704cceae57e599d16c2f65a50a8168f69e91f47646a1e67617d8ce5b2951e91312ea0df9429d06cfa905cefc010f3b54f3c114e2df326285ddd7ed7bc7e1c500a331b0eaa98efb571146192b352229b59bfbbb5d", 0x80}], 0x4, &(0x7f00000005c0)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff]}}], 0x28}, {&(0x7f0000000600)=@abs={0x0, 0x0, 0x4e21}, 0x6e, &(0x7f0000001840)=[{&(0x7f0000000680)="bc1146e68ad0bcd24a0fa8c16e207f075f712ef0029a428b066238a4e8fc4b3cafb3a46a9251776f4e545c39e897f833df7b0b16e235f5ee0797f6b76231470949c28f23414af7f148c748b5f16819086184b9bc8fea4cfc7e0efd004996879c067653a59fb8493acb74e13c4adb14623c922ab86e4bd640d74332e126f452a4d7d16c0428653111764f8ff1a362c305b626d86c88cd24dcccd5a1b94769a46c1b0c5334557c7a06a61d8559801bf27e03d19bd5e3786db9e942cdb08284d104", 0xc0}, {&(0x7f0000000740)="74945779044374e037676523ac5e3d764af3c6ff2305c844a594f489d9a8902e6d0aa1816bbb94fad6d24d5d271de177ce1a72e8ce01a2df9b0bb5fb9f6efabad485cea91abb7a53aec5e9b3d046f75388e08ba56997630f5dba795ce4e7d07bcf8d4cc487ca07267ff5773778644e13f9664d7facd4c0306ef2fe13da1abaeb0004216a6f0bc2fc74e81829206e5baabc9267bbd0ab797e099c72b378a7469c3002c878099cb9e340ae8660c8f6cce5732e9c973b21857929a9eb5c6964ce9276c1149a0eb23d", 0xc7}, {&(0x7f0000000840)="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", 0x1000}], 0x3, &(0x7f0000001880)=[@rights={{0xc}}], 0xc}, {&(0x7f00000018c0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001b00)=[{&(0x7f0000001940)="c0282633323e84b843fad7a9364600462e85e4ce83e9bfb653ab278b29fa4be016289b0dcfdbafcf8cdc66012fb6b98a85f847315c64861da614ca4bae690c902c5621b86da3b113f6658ffd47c897ab0e8896ced818323004dad22fdef66f23e0f1cf21a3df0d795eb41b59329cfbfa109555d3622225b633e19a99734181a7c0cb", 0x82}, {&(0x7f0000001a00)="e1d1437fedc56c52c246912d538123db687546ed38298bf63f31dd279d783dd22fa0c860aa6e7dc355c2eb4d2595d886afa2bbad2b4cd2a6bbb521e50a06831f6cad55d09d70e3001a3e5e01b59ae849ef54e2273f19239329e20606ab7e66eca36ff41413b4fbb2a09bfd4f87305d8b0f48b25a56c31050798444cfcfbf4a77c02c4c3f7e12305d7a119a4d17db457172109475d8568d7c562b3a57793bfce2b8acdd962cbef4a626360a439b631fb4596b455bc6dd88b5e00b", 0xba}, {&(0x7f0000001ac0)="4ee3ec6d7bd84fe4e13681", 0xb}], 0x3, &(0x7f0000001d40)=[@cred={{0x18}}, @rights={{0x1c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [r2, r1]}}, @cred={{0x18, 0x1, 0x2, {r3, r5, r9}}}], 0x78, 0x4}, {&(0x7f0000001dc0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002180)=[{&(0x7f0000001e40)="97b376257090275d0006e60d0256a8b4530a378688ff2a84b90df02c639bbd9b097a15706d08d26a4993e3b0aeff6fc1f0098b40270f5eeeec266821928d11d817537e2773346303592ec345a80eb0e6fed5a0ab1c39721d963d480de60dfe8633f17887ab4ea5c0a01ef56c4a3ce73661078a79df33460e2a1323e4", 0x7c}, {&(0x7f0000001ec0)="a07409b59d449e5d205db4e741c47b24b37be860eda00c804d52f8996e63e3ca15a3d285644c57a843caaaf3d1f9682d0d2eac140f50988c2fc4c55900141c7700e0246fe1575a46ae3afc66a0eb8b2564b35408490fc20d8eab3dc4ad499785002a6e9debc71ef41faa9933fb20d1944b809f0f68e20ee67a4826a7375ba0e6e3dc55a76a0b671b10d90a4400f9cda67512f346c210a58d7846f025b412443bd3bfa3556cde5767a9298b61aaa4e70ba732a5897168fe29aafecb67db20ffb48f35c563cd6598d7a51c6a3936ede157d2fd755206d30d76190b", 0xda}, {&(0x7f0000001fc0)="8a8b4c58288cea01a6673befe798c63ceab59be523f65f77e8b1e2f2b58cdfdef8b0c2c7242bfcc92a9db21699b733440f744c70c5aa0817d1a65b05036b14f0fb67156322474c6e5d7e0b00f0d7509e764c3eb04852b1f753f0681b500b745c5f901d9ce66426d637379aad8d41f6bc072d8fa861e7354bf3171264fcb4037a7d455e9f29b7c7840296570d5f0a0f08c869ac", 0x93}, {&(0x7f0000002080)="989673dcf7d68e37a43e28122b53cf71c8a681afc924b402ee64164d64974f097eeac3a955fdadf7727aef9068571fee75071938c48e164538", 0x39}, {&(0x7f00000020c0)="b8157376d7ac96414c96fdd4664a664c49b77b1b0fdf4e1b49af42cefd83fae7bcd30c0b0c2aac3c6d0bdea04fec90705eee86749bc397fa6b761ff1886fea33409f625f137201d1ecf4fcd8c529d8a750a4603866cd80ba1c2b85983d8edd6872b2d0af6b24d9888c9e3c02d8c6d2204c63c443d27b4c35aab434c7b1bdffac4d1439c3f369a8d09ca23d39e537ab74d272a1c1d95c46f9b0093a4577bf9846c77ea371dd060a7d46c5c1b0252116e2ce03b117857aea51377019e3f5c8f6", 0xbf}], 0x5, 0x0, 0x0, 0x20000850}], 0x4, 0x2004d841) 10:52:39 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) [ 360.933706][ T33] audit: type=1800 audit(1595415160.179:14): pid=12728 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="loop4" ino=4 res=0 10:52:40 executing program 3: futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:40 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0xf0) fdatasync(r0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$CHAR_RAW_SECDISCARD(r1, 0x127d, &(0x7f00000000c0)=0x1) read$FUSE(r6, 0x0, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r6, 0x8008f512, &(0x7f0000000000)) read$FUSE(r5, 0x0, 0x0) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r7, 0x0, 0x0) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, &(0x7f0000000080)={'lo\x00', 0x2}) ioctl$UI_GET_SYSNAME(r7, 0x8040552c, &(0x7f0000000040)) 10:52:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:41 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000380)={0x0, 0x0, 0x0, {0x0, @vbi}}) 10:52:41 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_all\x00', 0x275a, 0x0) fallocate(r0, 0x0, 0x0, 0x810fffb) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) writev(r1, &(0x7f0000001740)=[{&(0x7f0000000180)="1986e95304d6f4ef21ba37a9484328cc0acb380926", 0x15}, {&(0x7f0000001840)="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", 0x178}, {&(0x7f0000000440)="a84a407c7ed18cd70f8e7cac5f533aa0361007b27e23cdda355ab8367ad9d0f28aae22185335c1b2d3b0de098e85f2c58ebd94aae03ef1f35095eeb6a82c96f41506e091b2405bfb0c99a0fb6673963c47088635e0811943d314b8391a93c333c6e1cb7a256bfd72839b8b409649bc5b26d35d5a80d5ffd2fa015593182056a02e90110eb7244318a478e3e550bca13785b10d22be5ef9f44ca17ed49fe9f6f4f6d626d80de9ea3581b1224bd31262573480c76cd35a38fcfa07f38a90d002cc21f78735afc3c1e641c0c4942fc306bccc0fe2d995", 0xd5}, {&(0x7f0000000540)="081291bd8738fb2ebc277d6e54042f36eb77ff661bb4a656c3f295dbbffa86c112800eb4b60685b2f1e638c5d64571155a86c7e6015185c0087700eaeb306217d9e7385011cd1d7e63f206df62c147178f81c91230b8dcf09f874693d62cbffac4da47556ce3a6c9e6cd9d5d4a085ebd0b93043255f1fb570fd1e61f629693c7f062ae0425a5c96ef55df981a0987e01e9ee92844bc6486ebf5e9c98698bd45b1a36d1812c49624df5e2afae46ef38bd92d194e24915d297bcd37aac9fb6eb621597ada124d13de9b07b704ae00882b1ed6d4a", 0xd3}, {&(0x7f0000000200)="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", 0x123}, {&(0x7f00000019c0)="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", 0x3a8}], 0x6) r2 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r2, 0x0) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) 10:52:41 executing program 3: futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:41 executing program 0: setsockopt$inet6_tcp_TLS_TX(0xffffffffffffffff, 0x11a, 0x1, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x1, 0x59b6d837848bee07, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f00000000c0)="e4c5857e0fd27a4569490fb444ef75a7b56412187d01f8f10e4f72ef7067b9a376ff4f4f48c426d376ee13ecaf2bcdfc9a766517f758aead48236c004638b4995bc6527b40cd7b21b852f9df004d84b4bf8e2a3bc3dde07bb0905a276a7f316f0261169be1d419a945f17bdbe51bdf7dc7cafade3173fb757390915899a237f442bfa2d6b0804c6dc7f00852f10c4cda372804eb04d883e171288f5f718fcacef2aeb4a59b7ccb79", 0xa8, 0x9f926d026e107c24, 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000200)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x8}]}, 0x10) setsockopt$inet6_int(0xffffffffffffffff, 0x29, 0x43, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @empty, 0x80}, 0x1c) r1 = socket(0x10, 0x3, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) close(r2) splice(r1, 0x0, r2, 0x0, 0x2, 0x0) write(r1, &(0x7f00000003c0)="2400000012005f3414f9f407e3080400818a040000000000000000000000000000000000d13ff4a9e01c3de6a78cf7ecac104f2f9631d00369782750536881377caa5b8d00c1758bf708ac5aeed3b4eaa32ed014b12f7c7525c541f59f32fdc5e55ba185293a1dc753a5145933da5ace87f755cd756cfba02213b90b9d504e2e1dbaa2df3a9de83804760201015b1a75fd55e3538825e9a462c09c45f4e4da402f5f3f3d73515ef1815a18fd9c434ba26691aaaa33ee1e4322325ffb42920cd1ca309aff64fdac383d2cd8", 0xcb) sendto$inet6(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) poll(&(0x7f0000000040)=[{r0}], 0x1, 0x1ff) 10:52:41 executing program 3: futimesat(0xffffffffffffffff, 0x0, 0x0) [ 362.436052][T12761] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:52:41 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:42 executing program 3: unshare(0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) [ 363.026561][ T33] audit: type=1800 audit(1595415162.269:15): pid=12774 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=16372 res=0 [ 363.173568][T12759] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 10:52:43 executing program 5: r0 = gettid() r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$SIOCX25SSUBSCRIP(r1, 0x89e1, &(0x7f0000000080)={'veth1_virt_wifi\x00', 0x7f, 0x40}) rt_sigqueueinfo(r0, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r2 = syz_open_procfs(r0, &(0x7f0000000380)='syscall\x00') ioctl$FIBMAP(r2, 0x1, &(0x7f0000000000)) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x9, 0x3, 0x298, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1d0, 0xffffffff, 0xffffffff, 0x1d0, 0xffffffff, 0x3, &(0x7f0000000180), {[{{@ipv6={@rand_addr=' \x01\x00', @local, [0xff000000, 0xffffffff, 0xff000000, 0xff000000], [0xffffffff, 0xffffffff, 0xff, 0xff], 'veth1_to_batadv\x00', 'ip6gretap0\x00', {}, {}, 0x2f, 0xe3, 0x903b568ea81d06e5, 0x69}, 0x0, 0xa4, 0xec}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x2, 0x3a, 0xc8, 'netbios-ns\x00', {0x3}}}}, {{@ipv6={@local, @ipv4={[], [], @multicast1}, [0xffffff00, 0xff000000, 0xffffffff, 0xffffffff], [0x0, 0xffffffff, 0xff000000], 'veth1_to_batadv\x00', 'veth1_vlan\x00', {0xff}, {0xff}, 0xc, 0x7d}, 0x0, 0xa4, 0xe4}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "884b2f07de7bc05c2bf87d2c44ea8c7f17c65ea52b433a5182f27c8be272"}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x2f4) 10:52:43 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_extract_tcp_res(0x0, 0xcf2, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}], 0x1, 0x2, 0x0) 10:52:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:43 executing program 3: unshare(0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:43 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x17810, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000002700)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000001c0)='f', 0x1}], 0x1}}], 0x1, 0x0) 10:52:43 executing program 3: unshare(0x0) futimesat(0xffffffffffffffff, 0x0, 0x0) 10:52:43 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x0, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:43 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @multicast1}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000100)=0x1, 0x4) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) sendmmsg$inet(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000140)='g', 0x1}, {&(0x7f0000000e80)="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", 0x181}], 0x2}}], 0x1, 0x4044141) 10:52:43 executing program 3: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 364.901068][T12811] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 10:52:44 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0xcd, &(0x7f0000000100)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @dev, @val={@val={0x9100, 0x0, 0x1}}, {@mpls_uc={0x8847, {[{0x2, 0x0, 0x1}, {0xc3, 0x0, 0x1}, {0x9, 0x0, 0x1}, {0x800}], @ipv4=@tcp={{0xa, 0x4, 0x2, 0x1d, 0xa7, 0x64, 0x0, 0x6, 0x6, 0x0, @loopback, @dev, {[@cipso={0x86, 0x6, 0xffffffffffffffff}, @ssrr={0x89, 0xb, 0x4c, [@multicast1, @local]}]}}, {{0x4e24, 0x4e23, 0x41424344, 0x41424344, 0x1, 0x0, 0xd, 0x8, 0x5300, 0x0, 0xb4, {[@mss={0x2, 0x4, 0x8}, @eol, @window={0x3, 0x3, 0x13}, @generic={0x0, 0xa, "c4fb4ffc0be0cf60"}, @timestamp={0x8, 0xa}, @window={0x3, 0x3, 0x7f}]}}, {"720011abce4e87cb3bcacd44df749fcf68f03e2d67a2ff67ddfa82f851a60903321df1d5f0669c3583759759b4d718290370c9f46ae6d99999a74a6c21754f7f8bcfd6062f17c6e4226100"}}}}}}}, 0x0) recvmmsg(r0, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 10:52:44 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 366.084690][T12830] not chained 10000 origins [ 366.089382][T12830] CPU: 0 PID: 12830 Comm: syz-executor.0 Not tainted 5.8.0-rc5-syzkaller #0 [ 366.098083][T12830] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.108246][T12830] Call Trace: [ 366.111559][T12830] dump_stack+0x1df/0x240 [ 366.115999][T12830] kmsan_internal_chain_origin+0x6f/0x130 [ 366.121735][T12830] ? kmsan_set_origin_checked+0x95/0xf0 [ 366.127662][T12830] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 366.133752][T12830] ? kmsan_get_metadata+0x11d/0x180 [ 366.138975][T12830] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 366.144808][T12830] ? kmsan_get_metadata+0x4f/0x180 [ 366.150043][T12830] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 366.156128][T12830] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 366.162387][T12830] ? packet_recvmsg+0x1a25/0x1c40 [ 366.167430][T12830] ? kmsan_get_metadata+0x4f/0x180 [ 366.172557][T12830] ? kmsan_set_origin_checked+0x95/0xf0 [ 366.178138][T12830] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 366.184196][T12830] ? _copy_from_user+0x15b/0x260 [ 366.189200][T12830] ? kmsan_get_metadata+0x4f/0x180 [ 366.194371][T12830] __msan_chain_origin+0x50/0x90 [ 366.199382][T12830] __get_compat_msghdr+0x5be/0x890 [ 366.204528][T12830] get_compat_msghdr+0x108/0x270 [ 366.209457][T12830] do_recvmmsg+0xa6a/0x1ee0 [ 366.213950][T12830] ? kmsan_internal_set_origin+0x75/0xb0 [ 366.219567][T12830] ? kmsan_get_metadata+0x4f/0x180 [ 366.224945][T12830] ? __sys_recvmmsg+0xb4/0x510 [ 366.229719][T12830] ? __sys_recvmmsg+0xb4/0x510 [ 366.234486][T12830] ? kmsan_get_metadata+0x11d/0x180 [ 366.239680][T12830] __sys_recvmmsg+0x4ca/0x510 [ 366.244508][T12830] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 366.250660][T12830] ? __x32_compat_sys_recvmmsg_time64+0x80/0x80 [ 366.258274][T12830] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 366.264408][T12830] __do_fast_syscall_32+0x2aa/0x400 [ 366.269592][T12830] do_fast_syscall_32+0x6b/0xd0 [ 366.274425][T12830] do_SYSENTER_32+0x73/0x90 [ 366.278925][T12830] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 366.285301][T12830] RIP: 0023:0xf7fe0549 [ 366.289496][T12830] Code: Bad RIP value. [ 366.293665][T12830] RSP: 002b:00000000f5dba0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000151 [ 366.302060][T12830] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020004b40 [ 366.310014][T12830] RDX: 0000000020004582 RSI: 0000000000000002 RDI: 0000000000000000 [ 366.317965][T12830] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 366.326043][T12830] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 366.333994][T12830] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 366.342194][T12830] Uninit was stored to memory at: [ 366.347212][T12830] kmsan_internal_chain_origin+0xad/0x130 [ 366.352921][T12830] __msan_chain_origin+0x50/0x90 [ 366.357925][T12830] __get_compat_msghdr+0x5be/0x890 [ 366.363011][T12830] get_compat_msghdr+0x108/0x270 [ 366.367967][T12830] do_recvmmsg+0xa6a/0x1ee0 [ 366.372442][T12830] __sys_recvmmsg+0x4ca/0x510 [ 366.377099][T12830] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 366.383150][T12830] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 366.389372][T12830] __do_fast_syscall_32+0x2aa/0x400 [ 366.394735][T12830] do_fast_syscall_32+0x6b/0xd0 [ 366.399951][T12830] do_SYSENTER_32+0x73/0x90 [ 366.404455][T12830] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 366.410763][T12830] [ 366.413071][T12830] Uninit was stored to memory at: [ 366.418081][T12830] kmsan_internal_chain_origin+0xad/0x130 [ 366.423775][T12830] __msan_chain_origin+0x50/0x90 [ 366.428693][T12830] __get_compat_msghdr+0x5be/0x890 [ 366.433816][T12830] get_compat_msghdr+0x108/0x270 [ 366.439092][T12830] do_recvmmsg+0xa6a/0x1ee0 [ 366.443574][T12830] __sys_recvmmsg+0x4ca/0x510 [ 366.448227][T12830] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 366.454749][T12830] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 366.461064][T12830] __do_fast_syscall_32+0x2aa/0x400 [ 366.466370][T12830] do_fast_syscall_32+0x6b/0xd0 [ 366.471311][T12830] do_SYSENTER_32+0x73/0x90 [ 366.475898][T12830] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 366.482202][T12830] [ 366.484548][T12830] Uninit was stored to memory at: [ 366.489668][T12830] kmsan_internal_chain_origin+0xad/0x130 [ 366.495395][T12830] __msan_chain_origin+0x50/0x90 [ 366.500316][T12830] __get_compat_msghdr+0x5be/0x890 [ 366.505421][T12830] get_compat_msghdr+0x108/0x270 [ 366.510334][T12830] do_recvmmsg+0xa6a/0x1ee0 [ 366.514823][T12830] __sys_recvmmsg+0x4ca/0x510 [ 366.519482][T12830] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 366.525523][T12830] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 366.531738][T12830] __do_fast_syscall_32+0x2aa/0x400 [ 366.536918][T12830] do_fast_syscall_32+0x6b/0xd0 [ 366.541770][T12830] do_SYSENTER_32+0x73/0x90 [ 366.546363][T12830] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 366.552663][T12830] [ 366.555091][T12830] Uninit was stored to memory at: [ 366.560111][T12830] kmsan_internal_chain_origin+0xad/0x130 [ 366.565829][T12830] __msan_chain_origin+0x50/0x90 [ 366.570758][T12830] __get_compat_msghdr+0x5be/0x890 [ 366.575851][T12830] get_compat_msghdr+0x108/0x270 [ 366.580766][T12830] do_recvmmsg+0xa6a/0x1ee0 [ 366.585247][T12830] __sys_recvmmsg+0x4ca/0x510 [ 366.589965][T12830] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 366.596030][T12830] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 366.602167][T12830] __do_fast_syscall_32+0x2aa/0x400 [ 366.607348][T12830] do_fast_syscall_32+0x6b/0xd0 [ 366.612176][T12830] do_SYSENTER_32+0x73/0x90 [ 366.616686][T12830] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 366.623096][T12830] [ 366.625465][T12830] Uninit was stored to memory at: [ 366.630491][T12830] kmsan_internal_chain_origin+0xad/0x130 [ 366.636379][T12830] __msan_chain_origin+0x50/0x90 [ 366.641305][T12830] __get_compat_msghdr+0x5be/0x890 [ 366.646623][T12830] get_compat_msghdr+0x108/0x270 [ 366.651687][T12830] do_recvmmsg+0xa6a/0x1ee0 [ 366.656203][T12830] __sys_recvmmsg+0x4ca/0x510 [ 366.660857][T12830] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 366.666902][T12830] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 366.673118][T12830] __do_fast_syscall_32+0x2aa/0x400 [ 366.678298][T12830] do_fast_syscall_32+0x6b/0xd0 [ 366.683262][T12830] do_SYSENTER_32+0x73/0x90 [ 366.687744][T12830] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 366.694043][T12830] [ 366.696374][T12830] Uninit was stored to memory at: [ 366.701484][T12830] kmsan_internal_chain_origin+0xad/0x130 [ 366.707241][T12830] __msan_chain_origin+0x50/0x90 [ 366.712160][T12830] __get_compat_msghdr+0x5be/0x890 [ 366.717287][T12830] get_compat_msghdr+0x108/0x270 [ 366.722203][T12830] do_recvmmsg+0xa6a/0x1ee0 [ 366.726741][T12830] __sys_recvmmsg+0x4ca/0x510 [ 366.731398][T12830] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 366.737440][T12830] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 366.743571][T12830] __do_fast_syscall_32+0x2aa/0x400 [ 366.748751][T12830] do_fast_syscall_32+0x6b/0xd0 [ 366.753695][T12830] do_SYSENTER_32+0x73/0x90 [ 366.758199][T12830] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 366.764500][T12830] [ 366.766814][T12830] Uninit was stored to memory at: [ 366.771820][T12830] kmsan_internal_chain_origin+0xad/0x130 [ 366.777516][T12830] __msan_chain_origin+0x50/0x90 [ 366.782607][T12830] __get_compat_msghdr+0x5be/0x890 [ 366.787716][T12830] get_compat_msghdr+0x108/0x270 [ 366.792630][T12830] do_recvmmsg+0xa6a/0x1ee0 [ 366.797125][T12830] __sys_recvmmsg+0x4ca/0x510 [ 366.801796][T12830] __se_compat_sys_recvmmsg_time32+0xfb/0x120 [ 366.807858][T12830] __ia32_compat_sys_recvmmsg_time32+0x62/0x80 [ 366.814005][T12830] __do_fast_syscall_32+0x2aa/0x400 [ 366.819379][T12830] do_fast_syscall_32+0x6b/0xd0 [ 366.824225][T12830] do_SYSENTER_32+0x73/0x90 [ 366.828727][T12830] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 366.835056][T12830] [ 366.837370][T12830] Local variable ----msg_sys@do_recvmmsg created at: [ 366.844042][T12830] do_recvmmsg+0xc5/0x1ee0 [ 366.848439][T12830] do_recvmmsg+0xc5/0x1ee0 10:52:46 executing program 5: exit_group(0xffffffff) r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='environ\x00') read$FUSE(r1, 0x0, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r1, 0x400442c9, &(0x7f0000000040)={0x4}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$sock_FIOGETOWN(r2, 0x8903, &(0x7f0000000080)) 10:52:46 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000041000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000000)="3e0f01ca650fae82009000000f01c90f439a02000000c744240000000000c7442402b46d0000c7442406000000000f011c2466b8e8000f00d00f2202b9800000c00f3235008000000f30660f38f8a90a0000003e0f07", 0x56}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet(0x2, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 10:52:46 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x0, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:46 executing program 0: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:52:46 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:46 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000040)={0x40, 0x3ee, 0x4, 0x155555554}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) ioctl$VT_OPENQRY(r2, 0x5600, &(0x7f0000000100)) write$FUSE_INIT(r1, &(0x7f0000000080)={0x50, 0x0, 0x8, {0x7, 0x1f, 0xffff0001, 0x14a2020, 0x3, 0xfff, 0x3, 0xbb9c}}, 0x50) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r3, 0x1, &(0x7f0000000000)) 10:52:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(cast6)\x00'}, 0x58) 10:52:47 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1120, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000300)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) creat(&(0x7f0000000140)='./file0\x00', 0x0) 10:52:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:47 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:47 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/sctp\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0684113, &(0x7f0000000080)={0x1, 0xf2ea, 0x3f, 0xb4a, 0x6, 0x6, 0x1, 0xbd, 0x8, 0x1, 0x70, 0x1}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:52:48 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x8, {"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", 0x1000}}, 0x1006) 10:52:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x0, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x18100, 0x0) 10:52:48 executing program 3: r0 = gettid() r1 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000c80)=ANY=[@ANYBLOB="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"/1039], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r1, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r0, r1, 0x0, 0x10, 0x0}, 0x30) 10:52:48 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) read$usbfs(r0, &(0x7f0000000040)=""/49, 0x31) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:52:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) r2 = dup(r1) write$UHID_INPUT(r2, &(0x7f0000001440)={0x2400, {"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", 0x597}}, 0x1006) 10:52:49 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = gettid() rt_sigqueueinfo(r1, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r2 = syz_open_procfs(r1, &(0x7f00000000c0)='status\x00') read$FUSE(r0, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r2, 0xc0245628, &(0x7f0000000080)={0x0, 0x7, 0x200, [], &(0x7f0000000040)=0x8}) 10:52:49 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x6}, 0x1c) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a0001000000002e", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="000000cede6299eb6284070000000000fd81d16e791a2daa2586f6fded0000000005000000000000000000d94bfeadd6ce0d4ed61c01bb3c42000000ea000000002655356f5400fbfa0000000000000500000000000000000000000000000000000000ee0100000001"], 0xb8}}, 0x0) sendmmsg(r0, &(0x7f000000ac80), 0x66, 0x0) 10:52:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:49 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:50 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x18100, 0x0) 10:52:50 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(0x0, 0x0, 0x0) openat$cgroup_subtree(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:50 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:51 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) openat$cgroup_subtree(r2, 0x0, 0x2, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="c8000000010101"], 0xc8}}, 0x0) openat$dlm_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 372.852178][T12979] netlink: 180 bytes leftover after parsing attributes in process `syz-executor.0'. 10:52:52 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setpriority(0x1, 0x0, 0x0) 10:52:52 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x18100, 0x0) 10:52:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:52 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') r2 = open(&(0x7f0000004580)='./bus/file0\x00', 0x6042, 0x0) sendfile(0xffffffffffffffff, r2, 0x0, 0x200fff) [ 373.537279][ T33] audit: type=1800 audit(1595415172.780:16): pid=12998 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16367 res=0 10:52:52 executing program 3: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) truncate(&(0x7f0000000440)='./file0\x00', 0xfff) 10:52:52 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) dup2(0xffffffffffffffff, 0xffffffffffffffff) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 373.685343][ T33] audit: type=1800 audit(1595415172.860:17): pid=12998 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16367 res=0 10:52:53 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') open(&(0x7f0000004580)='./bus/file0\x00', 0x6042, 0x0) 10:52:53 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f00000001c0)={0x4, 0x2, 0xd4a1}) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$TUNGETFEATURES(r1, 0x800454cf, &(0x7f0000000040)) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000100)) r2 = gettid() rt_sigqueueinfo(r2, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) r3 = syz_open_procfs(r2, &(0x7f0000000140)='net/igmp\x00') read$FUSE(r3, 0x0, 0x0) ioctl$VIDIOC_G_AUDOUT(r3, 0x80345631, &(0x7f0000000080)) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) r4 = gettid() rt_sigqueueinfo(r4, 0x15, &(0x7f0000000000)={0x0, 0x0, 0xfffffffe}) migrate_pages(r4, 0x4, &(0x7f00000000c0)=0x10001, &(0x7f0000000180)=0x3) ioctl$VIDIOC_TRY_EXT_CTRLS(0xffffffffffffffff, 0xc0185649, &(0x7f0000000240)={0x9e0000, 0x4, 0x5, 0xffffffffffffffff, 0x0, &(0x7f0000000200)={0x990af5, 0x80000001, [], @p_u32=&(0x7f00000001c0)=0x4}}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000280)={0x0, 0x0, r5, 0x654, 0x80000}) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000240)={0x0, 0x1, r6, 0x9, 0xc1009656bf30e62b}) 10:52:53 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 374.815243][ T33] audit: type=1800 audit(1595415174.060:18): pid=13012 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16378 res=0 10:52:54 executing program 3: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) truncate(&(0x7f0000000440)='./file0\x00', 0xfff) [ 374.988708][ T33] audit: type=1800 audit(1595415174.120:19): pid=13018 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=16378 res=0 10:52:54 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000006440)=ANY=[@ANYBLOB="b800000019000100000006005b000000ff010000000000000000000000000001e000000100000000800000000000000000000000000000000a"], 0xb8}}, 0x0) 10:52:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x18100, 0x0) 10:52:54 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:55 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) 10:52:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:55 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:55 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54020000005d564c90c200", 0x18) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x8010) recvfrom(r1, &(0x7f0000000140)=""/152, 0x98, 0x0, 0x0, 0x0) recvfrom$rxrpc(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 10:52:55 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:56 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000240)={@empty, @ipv4={[0x0, 0x0, 0x8], [], @multicast1}, @initdev={0xfe, 0x88, [0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x7], 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24c20082, r4}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000000c0)={'syztnl2\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl2\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=r4, @ANYBLOB="0080004000000008b77aa9af1b9e14f93d4d2f6dd3ecc72a000000074e8300380067000009299078000000000a0101004424d9110000000000000009000000000000001f"]}) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:52:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:56 executing program 0: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000003c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200087fd, &(0x7f00000000c0)={0x2, 0x4e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) splice(r1, 0x0, r0, 0x0, 0x7fffffff, 0x0) 10:52:56 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:56 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) 10:52:56 executing program 3: r0 = socket$kcm(0xa, 0x922000000003, 0x11) sendmsg$kcm(r0, &(0x7f0000000140)={&(0x7f0000000040)=@nl=@unspec={0x0, 0x1100, 0x0, 0x80fe}, 0x80, 0x0}, 0x0) 10:52:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) capget(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) 10:52:57 executing program 3: sendmsg$NFNL_MSG_CTHELPER_NEW(0xffffffffffffffff, 0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) write$binfmt_script(0xffffffffffffffff, 0x0, 0x8800000) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 10:52:57 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:57 executing program 5: r0 = getpid() r1 = syz_open_procfs(r0, &(0x7f0000000080)='net/stat\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) read$FUSE(r4, 0x0, 0x0) sendmsg$nl_generic(r2, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x24, 0x10, 0x70bd2b, 0x25dfdbfc, {0x1f}}, 0x14}, 0x1, 0x0, 0x0, 0x24000010}, 0x20008000) ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r2, 0x8010661b, &(0x7f0000000280)) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000180)={0x60, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xe175}}, {0x14, 0x2, @in={0x2, 0x0, @multicast2}}}}]}]}, 0x60}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r1, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000001c0)={&(0x7f00000003c0)={0x1c4, r5, 0x100, 0x70bd2c, 0x25dfdbfc, {}, [@TIPC_NLA_LINK={0xc8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10001}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5df}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7fffffff}]}, @TIPC_NLA_LINK_PROP={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xe9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x13}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x100}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}, @TIPC_NLA_MEDIA={0xe8, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7d0}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1000}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x11}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x342bf6dd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x10000}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}]}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x48845}, 0x5000) 10:52:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 378.355388][T13105] capability: warning: `syz-executor.0' uses deprecated v2 capabilities in a way that may be insecure 10:52:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) truncate(&(0x7f0000000440)='./file0\x00', 0xfff) 10:52:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) write$binfmt_script(r0, &(0x7f0000001740)=ANY=[], 0x8800000) write$sndseq(0xffffffffffffffff, 0x0, 0x0) truncate(&(0x7f0000000440)='./file0\x00', 0xfff) [ 379.110961][T13103] tipc: Enabling of bearer rejected, failed to enable media 10:52:58 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r4}, 0x10) r5 = socket$inet_sctp(0x2, 0x5, 0x84) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r5, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r7}, 0x10) getsockopt$inet_sctp_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f0000000040)={r4, 0x4, 0x6, 0x2800, 0x4, 0x2, 0x8000, 0x81, {r7, @in6={{0xa, 0x4e24, 0x53bc, @private0, 0x5}}, 0x1000, 0x1, 0x85, 0xfffff87e, 0x5}}, &(0x7f0000000100)=0xb0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r8, 0x75e}, 0x8) 10:52:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) 10:52:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:52:58 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:59 executing program 0: 10:52:59 executing program 0: 10:52:59 executing program 0: 10:52:59 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:52:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:00 executing program 3: 10:53:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) syz_open_dev$swradio(&(0x7f0000000040)='/dev/swradio#\x00', 0x0, 0x2) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) r6 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r6, 0x0, 0x0) ioctl$VIDIOC_QBUF(r5, 0xc04c560f, &(0x7f0000000100)={0x2, 0x3, 0x4, 0x2000, 0x20, {}, {0x2, 0x8, 0x2, 0x8, 0x81, 0x7, "2d9e65a6"}, 0x6, 0x0, @planes=&(0x7f00000000c0)={0x28, 0xfff, @fd=r1, 0x4}, 0xa4b, 0x0, r6}) ioctl$EXT4_IOC_GROUP_EXTEND(r4, 0x40046607, &(0x7f0000000080)=0x4c53) syz_open_dev$vivid(&(0x7f0000000180)='/dev/video#\x00', 0x3, 0x2) ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) 10:53:00 executing program 0: 10:53:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:00 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x18100, 0x0) 10:53:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:00 executing program 0: 10:53:00 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000040)=0xfffffffd) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = socket$inet_sctp(0x2, 0x5, 0x84) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r4, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r6}, 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000000100)={r6, @in6={{0xa, 0x4e24, 0x0, @ipv4={[], [], @multicast2}, 0x4}}, [0x6, 0x3f, 0x7fffffff, 0x0, 0x9, 0xffffffff, 0x0, 0xfffffffffffffffe, 0x4, 0xffffffffffffff01, 0x40, 0x5, 0x3, 0x100, 0x6]}, &(0x7f0000000000)=0xfc) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f0000000200)={r7, 0x8}, 0x8) read$FUSE(r1, 0x0, 0x0) ioctl$KVM_GET_MSRS(r1, 0xc008ae88, &(0x7f0000000080)={0x5, 0x0, [{}, {}, {}, {}, {}]}) 10:53:00 executing program 3: 10:53:00 executing program 4: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:01 executing program 0: 10:53:01 executing program 3: 10:53:01 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:01 executing program 4: socket(0x11, 0x800000003, 0x8) r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:01 executing program 0: 10:53:01 executing program 3: 10:53:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r0, 0x1, &(0x7f0000000000)) r1 = socket$netlink(0x10, 0x3, 0x14) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r1, 0x8008f511, &(0x7f00000000c0)) connect$nfc_llcp(r0, &(0x7f0000000040)={0x27, 0x0, 0x1, 0x5, 0x80, 0x7f, "c998dfd05cfddad69841bb73a873463e7c45075d54a1244b8a0cd669d848389d5bc0cb0c3d4427bc8bfa45d1a56bc234e1b690bb169d02e1f61010b8e6d4c2", 0x3f}, 0x58) 10:53:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:02 executing program 0: 10:53:02 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 10:53:02 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:02 executing program 3: 10:53:02 executing program 3: 10:53:02 executing program 0: 10:53:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:02 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r0, 0x0, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000040)={0x0, 0x2}, 0x2) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r1, 0x1, &(0x7f0000000000)) 10:53:02 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:03 executing program 3: 10:53:03 executing program 0: 10:53:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:03 executing program 5: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x210281, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') r3 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r3, 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r4, 0x0, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r5, 0x0, 0x0) r6 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000002c0)='/proc/capi/capi20ncci\x00', 0x4841, 0x0) read$FUSE(r6, 0x0, 0x47) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000280)={0x5000000e}) read$midi(r0, &(0x7f0000000080)=""/140, 0x8c) r7 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') read$FUSE(r7, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000180)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r7, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="36000200", @ANYBLOB="05a3eafbcb97f985c618428b917c87776ea661fc60060be4c363dfdd561e8e75273425ea62bcad5ed572ae91fd3d133b3e91a228ea5d785d2599cb27b88e2314074d7cfe82ad", @ANYRES32], 0x2c}, 0x1, 0x0, 0x0, 0x8080}, 0x20008800) r8 = syz_open_procfs(0x0, &(0x7f0000000380)='cmdline\x00') ioctl$FIBMAP(r8, 0x1, &(0x7f0000000000)) 10:53:03 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 10:53:03 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:03 executing program 3: 10:53:03 executing program 0: 10:53:03 executing program 5: 10:53:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:04 executing program 5: 10:53:04 executing program 3: 10:53:04 executing program 0: 10:53:04 executing program 4: r0 = socket$inet(0x2, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:04 executing program 5: 10:53:05 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r2, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r1, &(0x7f0000000140)={@val, @void, @eth={@multicast, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "ffffad", 0x0, 0x11, 0x0, @local, @mcast2}}}}}, 0x3a) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 10:53:05 executing program 0: 10:53:05 executing program 3: 10:53:05 executing program 5: 10:53:05 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:05 executing program 5: 10:53:05 executing program 3: 10:53:05 executing program 0: 10:53:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:05 executing program 5: 10:53:05 executing program 0: 10:53:06 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:06 executing program 3: 10:53:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:06 executing program 5: 10:53:06 executing program 0: 10:53:06 executing program 2: 10:53:06 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) socket$packet(0x11, 0x3, 0x300) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0, 0x0, 0x7115}, 0x0) 10:53:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000002600)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0xa, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:53:06 executing program 3: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x17379, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x3c}}, 0x0) 10:53:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) setresgid(0x0, 0x0, 0x0) 10:53:07 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 10:53:07 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) setresgid(0x0, 0x0, 0x0) 10:53:08 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:08 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xbe, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401e3d96f546e65fa"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r2, 0x0, 0x0) 10:53:08 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 10:53:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) socket$packet(0x11, 0x3, 0x300) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000002600)=ANY=[], 0x0) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0xa, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 10:53:08 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff3}]}) setresgid(0x0, 0x0, 0x0) 10:53:08 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:09 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c9, 0x0) 10:53:09 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:09 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x2c9, 0x0) 10:53:10 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f00000001c0)={0x18, 0x0, {0x4, @dev={[], 0xa}, 'lo\x00'}}, 0x1e) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) setregid(0x0, 0x0) setregid(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$PPPIOCGCHAN(r0, 0x80047437, &(0x7f0000000040)) sendmmsg(r0, &(0x7f0000001400)=[{{0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="f4", 0x1}], 0x1, 0x0, 0x0, 0x1000e}}], 0x4000000000001ea, 0x0) 10:53:10 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:10 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:11 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYINDEX(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0xf, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_INDEX={0x6}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x0) 10:53:11 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:11 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, &(0x7f0000000140)=ANY=[], 0x20) 10:53:11 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:11 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x7) 10:53:11 executing program 5: unshare(0x40000000) pipe(&(0x7f0000000380)={0xffffffffffffffff}) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_x25_SIOCDELRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bpf$MAP_LOOKUP_ELEM(0x1, 0x0, 0x0) getsockopt$inet_tcp_buf(r1, 0x6, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000280)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x17}}, {0x2, 0x0, @private=0xa010101}, 0x0, 0x0, 0x0, 0x0, 0x5, &(0x7f00000003c0)='ip6gretap0\x00', 0x1, 0x3}) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000200)=0x3, 0x4) r2 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_int(r2, 0x29, 0xc8, &(0x7f00000007c0), 0x4) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x3a, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, 0x0, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r2, 0x29, 0xc9, 0x0, 0x0) 10:53:11 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:11 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:11 executing program 0: r0 = socket(0x40000000015, 0x805, 0x0) bind$inet(r0, 0x0, 0x0) [ 392.936930][T13439] IPVS: ftp: loaded support on port[0] = 21 10:53:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) 10:53:12 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:12 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:12 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "9f6e11", 0x30, 0x11, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2d]}, @mcast2, {[], @dest_unreach={0x1, 0x0, 0x0, 0x4, [], {0x0, 0x6, "ce15d7", 0x0, 0x0, 0x0, @empty, @private0}}}}}}}, 0x0) 10:53:12 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:12 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(r1, 0x0, 0x20) 10:53:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) [ 393.882807][T13474] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 393.892137][T13474] : renamed from veth1_to_bond [ 393.975637][T13474] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 393.991826][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready [ 394.018117][T13439] IPVS: ftp: loaded support on port[0] = 21 10:53:13 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(r1, 0x0, 0x20) 10:53:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}]}}}]}, 0x48}}, 0x0) 10:53:14 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:14 executing program 1: mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:14 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_aout(r1, 0x0, 0x20) 10:53:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000080)=[{&(0x7f0000000140)="39000000130009006900000000000000ab008000200000004600010707000014190001001000000800005068000000000000ef38bf461e59d7", 0x39}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000100)=[{&(0x7f0000000180)="390000001000090468fe07002b0000000100ee0020000000450001070300001404001800120003000e0400"/57, 0x39}], 0x1) 10:53:14 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) getegid() fchown(0xffffffffffffffff, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, 0x0) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x610, 0x0, 0x268, 0x0, 0x0, 0x268, 0x540, 0x460, 0x460, 0x540, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x348, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:scanner_device_t:s0\x00'}}}, {{@ipv6={@mcast1, @mcast2, [0xffffffff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) socket$alg(0x26, 0x5, 0x0) [ 395.792730][ T24] tipc: TX() has been purged, node left! [ 395.831479][T13509] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.3'. [ 395.844233][T13509] A link change request failed with some changes committed already. Interface  may have been left with an inconsistent configuration, please check. [ 395.867416][ T2337] IPv6: ADDRCONF(NETDEV_CHANGE): : link becomes ready 10:53:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:15 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) 10:53:15 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:15 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(r2, 0x0, 0x0) r3 = getegid() fchown(r0, r2, r3) poll(0x0, 0x0, 0x8000000000000200) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r4, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000100)={0x0, 0xd4, 0x80043}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r4, 0xc0305302, 0x0) fstat(r1, &(0x7f0000000600)) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$EXT4_IOC_SETFLAGS(0xffffffffffffffff, 0x40086602, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r5, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x610, 0x0, 0x268, 0x0, 0x0, 0x268, 0x540, 0x460, 0x460, 0x540, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x348, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x7, 'system_u:object_r:scanner_device_t:s0\x00'}}}, {{@ipv6={@mcast1, @mcast2, [0xffffffff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) socket$alg(0x26, 0x5, 0x0) 10:53:15 executing program 0: getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000003c0)) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x80002, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000080)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) openat$rfkill(0xffffffffffffff9c, 0x0, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/189) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2d) 10:53:15 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:15 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 396.747827][T13531] hfsplus: umask requires a value [ 396.753493][T13531] hfsplus: unable to parse mount options 10:53:16 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) 10:53:16 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:16 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:16 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) 10:53:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_AGEING_TIME={0x8}, @IFLA_BR_MCAST_QUERIER={0x5}]}}}]}, 0x44}}, 0x0) 10:53:16 executing program 5: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x2e, &(0x7f0000000400)=0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r3, 0xc028660f, &(0x7f0000000200)={0x100002, r2}) close(r2) [ 397.648227][T13560] hfsplus: umask requires a value [ 397.654063][T13560] hfsplus: unable to parse mount options 10:53:17 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:17 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:17 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:17 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r2, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendto$inet(r2, &(0x7f0000000140)='|', 0x1, 0x401c004, 0x0, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x1, &(0x7f0000000080)=0x7, 0x4) [ 398.500581][T13580] hfsplus: umask requires a value [ 398.505988][T13580] hfsplus: unable to parse mount options [ 398.528513][T13585] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 398.687198][ T33] audit: type=1800 audit(1595415197.932:20): pid=13571 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16379 res=0 10:53:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:18 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) poll(0x0, 0x0, 0x8000000000000200) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x610, 0x0, 0x268, 0x0, 0x0, 0x268, 0x540, 0x460, 0x460, 0x540, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x348, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x7, 'system_u:object_r:scanner_device_t:s0\x00'}}}, {{@ipv6={@mcast1, @mcast2, [0xffffffff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) 10:53:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:18 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:18 executing program 5: write$binfmt_misc(0xffffffffffffffff, 0x0, 0xfffffecc) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_LK(0xffffffffffffffff, 0x0, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r0, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) 10:53:18 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 399.408152][T13605] hfsplus: umask requires a value [ 399.413421][T13605] hfsplus: unable to parse mount options 10:53:18 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:18 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:19 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:19 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:19 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) sendfile(r4, r2, 0x0, 0x26) 10:53:19 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:19 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:19 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(0xffffffffffffffff, 0xc0305302, 0x0) fstat(r0, &(0x7f0000000600)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x610, 0x0, 0x268, 0x0, 0x0, 0x268, 0x540, 0x460, 0x460, 0x540, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x348, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x0, 'system_u:object_r:scanner_device_t:s0\x00'}}}, {{@ipv6={@mcast1, @mcast2, [0xffffffff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) getpid() 10:53:20 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:20 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:20 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:20 executing program 2: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r0, 0x0, 0x20) 10:53:20 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 403.527630][ T33] audit: type=1800 audit(1595415202.772:21): pid=13645 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15748 res=0 [ 403.547542][ T33] audit: type=1800 audit(1595415202.782:22): pid=13632 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15748 res=0 10:53:23 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(0xffffffffffffffff, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) openat$ashmem(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ashmem\x00', 0x105041, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) write$FUSE_LK(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x3, {{0x80, 0xf1, 0x2}}}, 0x28) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@NDA_LLADDR={0xa, 0x2, @link_local={0x8, 0x80, 0xc2, 0x2}}]}, 0x28}}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r3, 0x10e, 0x4, &(0x7f0000000040)=0x5, 0x4) r5 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001500)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000004c0)={r5, 0x703, 0xe, 0x4d2f, &(0x7f0000000080)="1c04ff01de6da9725f90c5a06d0f9f2400844d0044a98db225a47ecb10b429441dec77009050d9560e58f2e162226d4fe467a890b6c4c556c6894acf3d4cd49c4dd5a2d05d6ce642e3abc0e0cb0a7de568fb3f30013c74eb73383ebaf4257042ec5277fa18a9b201882996c7b8de5080c75756094ac8e258ff1673c27fb2f2bffc290edbc5dec9e44b6fab8d5fcbd12ae8339b04701b316bd5eccc3961ce80", 0x0, 0xf0, 0x0, 0x0, 0xfffffffffffffe19}, 0x28) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x2) 10:53:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:23 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, 0x0, 0x0) 10:53:23 executing program 2: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r0, 0x0, 0x20) 10:53:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:23 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773777']) 10:53:23 executing program 2: bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(0xffffffffffffffff, 0x0) r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r0, 0x0, 0x20) 10:53:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:23 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:23 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x13102001ffa, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket(0x0, 0x0, 0x0) setresuid(0x0, 0x0, 0x0) getegid() poll(0x0, 0x0, 0x8000000000000200) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000004c0)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$SNDRV_SEQ_IOCTL_SYSTEM_INFO(r0, 0xc0305302, 0x0) fstat(0xffffffffffffffff, &(0x7f0000000600)) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000c00)=@raw={'raw\x00', 0x3c1, 0x3, 0x610, 0x0, 0x268, 0x0, 0x0, 0x268, 0x540, 0x460, 0x460, 0x540, 0x460, 0x3, 0x0, {[{{@uncond=[0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x220, 0x348, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'hsr0\x00', {0x0, 0x7, 0x0, 0x0, 0x0, 0x2, 0x9}}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x1, 0x7, 'system_u:object_r:scanner_device_t:s0\x00'}}}, {{@ipv6={@mcast1, @mcast2, [0xffffffff], [], 'wg2\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0x1f8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:update_modules_exec_t:s0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x670) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) socket$alg(0x26, 0x5, 0x0) getpid() 10:53:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(r0, &(0x7f00000011c0)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, 0x0) 10:53:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:25 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:25 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:25 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x0, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:25 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:25 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000140)='net/protocols\x00') preadv(r0, &(0x7f00000011c0)=[{0x0}, {&(0x7f00000001c0)=""/4096, 0x1000}], 0x2, 0x0) 10:53:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:26 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 10:53:26 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000008c0)=ANY=[@ANYBLOB="b70200001b000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b700000000000000950000000000000056ce36b68bc5792f0232368ee3006de80f334d6c37d03057bbecee866f55e3376e4a82071d7827afd2d144b81e55b3f31672797fc00300533324f871d94768e25851d3162c1bde856ed69b673e5b8d861ff207c0eb4b60a82fc3c0e2085d6add5893b223f703b454af0805f231eb8474ff3f640e3d4905000000000000005768e34ab95b6ef820398c1ba4b81cee61a98d7df3768db9bd084623ca56c82b205eca4d90628aeacbd4654eb4371861a98abf8e94d4429449cd85af76d9929b318c98dbead2f9921120246508b2ab824b38f9ca0000cd661d21ab5d7a8b9f974b4f5da4862c01b4cbe5f279fe779d5f9f366ec0aee3344d712d35000000009296c3db7ff279c9bc5ab33161e78d0ec42c3fb99156c3471399f86005f85f37888d0b0968f5a8fcdf57cc5c62f45f083aea4fa3f507d3c3ad8d7f6502d30f5660cf1ed7be1c5c0d9aded0bee44cf77ce3590ca82c5af8561102fa23b41a7e428718263d4de4462348571190c36babeb95c03d4f51636a53c1530bb3b4c297bb42a474770292266993cb6f13911624eb58351ee7bfb723d183f6149a6a0d0000547b4916e465a6f932ec9fcb0c1dcacc808e407f30df7e30bedf4b59427cb49c1f578f07e0ef6caf7bc56e455a971418975caded9acf7c900161b62eba831b813b6d33db353a6a7da8edec4c6931c62a0ce93c51bbdc3df99fb6757fae6bcf84359c8f25c0a6e585a5c52aded10ef314372af3046a5b9357e1e29439d5fdda"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b700030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 10:53:26 executing program 0: r0 = socket(0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f00000003c0)) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, 0x0, &(0x7f0000000080)) socket(0x0, 0x80002, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000080)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/189) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2d) 10:53:26 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:26 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:26 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 10:53:26 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:26 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:27 executing program 0: r0 = socket(0x0, 0x0, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x24, 0x0, &(0x7f00000003c0)) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x0, 0x4}, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0xa, 0x0, &(0x7f0000000080)) socket(0x0, 0x80002, 0x0) getsockopt$netlink(0xffffffffffffffff, 0x10e, 0x0, 0x0, &(0x7f0000000080)) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000100)=""/189) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/dev\x00') r2 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r2, r1, 0x0, 0x20000000000000d8) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, 0x0, 0x2d) [ 407.904347][T13789] hfsplus: unable to find HFS+ superblock 10:53:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:27 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, 0x0, 0x0) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:27 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 10:53:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$SO_BINDTODEVICE_wg(r0, 0x1, 0x19, &(0x7f0000000080)='wg1\x00', 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r0, &(0x7f0000000240), 0x5c3, 0x0) 10:53:27 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x1, 0x8, 0x209e20, 0x8000000001}, 0x2c) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x743000, 0x0, 0x0, [0x0, 0xeca7020000000000, 0x0, 0x0, 0x4000000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600]}, 0x2c) [ 408.649313][T13813] hfsplus: unable to find HFS+ superblock 10:53:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:28 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[]) 10:53:28 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x0, 0x0) preadv(r0, &(0x7f00000004c0)=[{&(0x7f0000001500)=""/4097, 0x2a}], 0x1, 0x0) 10:53:28 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:28 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 409.377755][T13827] hfsplus: unable to find HFS+ superblock 10:53:28 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:28 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) 10:53:28 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) r1 = socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r1, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) close(r0) [ 409.839939][T13843] hfsplus: unable to find HFS+ superblock 10:53:29 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080), 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:29 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) 10:53:29 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=ANY=[@ANYBLOB="4001000010000100"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000180116801401018010000c"], 0x140}}, 0x0) [ 410.373783][T13852] hfsplus: unable to find HFS+ superblock 10:53:29 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:29 executing program 5: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000040c0)) 10:53:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 410.580775][T13858] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.590259][T13858] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. 10:53:29 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:29 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB]) [ 410.739295][T13861] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 410.749205][T13861] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. 10:53:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:30 executing program 0: [ 411.102502][T13874] hfsplus: unable to find HFS+ superblock 10:53:30 executing program 5: 10:53:30 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:30 executing program 0: 10:53:30 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(0xffffffffffffffff, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:30 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=0000000']) 10:53:30 executing program 5: 10:53:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 411.861088][T13890] hfsplus: unable to find HFS+ superblock 10:53:31 executing program 0: 10:53:31 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:31 executing program 5: 10:53:31 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=0000000']) 10:53:31 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:31 executing program 0: 10:53:31 executing program 5: [ 412.422802][T13908] hfsplus: unable to find HFS+ superblock 10:53:31 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:31 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:31 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=0000000']) 10:53:32 executing program 0: 10:53:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(r1, 0x0, 0x20) [ 412.972585][T13925] hfsplus: unable to find HFS+ superblock 10:53:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x20) 10:53:32 executing program 5: 10:53:32 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:32 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777']) 10:53:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:32 executing program 0: 10:53:32 executing program 5: 10:53:32 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x20) [ 413.613571][T13940] hfsplus: unable to find HFS+ superblock 10:53:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:33 executing program 0: 10:53:33 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777']) 10:53:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:33 executing program 5: [ 414.215760][T13960] hfsplus: unable to find HFS+ superblock 10:53:33 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:33 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, 0x0, 0x0) write$binfmt_aout(r1, 0x0, 0x20) 10:53:33 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777']) 10:53:33 executing program 0: 10:53:33 executing program 5: 10:53:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 414.684961][T13974] hfsplus: unable to find HFS+ superblock 10:53:34 executing program 0: 10:53:34 executing program 5: 10:53:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:34 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:34 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773']) 10:53:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:34 executing program 0: 10:53:34 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:34 executing program 5: [ 415.349040][T13988] hfsplus: unable to find HFS+ superblock 10:53:34 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) write$binfmt_aout(r1, 0x0, 0x20) 10:53:34 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773']) 10:53:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:35 executing program 0: 10:53:35 executing program 5: 10:53:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:35 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) write$binfmt_aout(r1, 0x0, 0x20) [ 415.986191][T14003] hfsplus: unable to find HFS+ superblock 10:53:35 executing program 0: 10:53:35 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=00000000037777773']) 10:53:35 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:35 executing program 5: 10:53:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:35 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) [ 416.662016][T14023] hfsplus: unable to find HFS+ superblock 10:53:35 executing program 0: 10:53:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:36 executing program 5: 10:53:36 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=0000000003777777377']) 10:53:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) 10:53:36 executing program 0: [ 417.179463][T14038] hfsplus: unable to find HFS+ superblock 10:53:36 executing program 5: 10:53:36 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:36 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=0000000003777777377']) 10:53:36 executing program 0: 10:53:36 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000080)={0x28, 0x0, 0x2711}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040)={0x28, 0x0, 0x2711}, 0x10) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x20) 10:53:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:36 executing program 5: [ 417.799199][T14054] hfsplus: unable to find HFS+ superblock 10:53:37 executing program 0: 10:53:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:37 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000240)='hfsplus\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='umask=0000000003777777377']) 10:53:37 executing program 0: 10:53:37 executing program 2: 10:53:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:37 executing program 5: [ 418.484929][T14070] hfsplus: unable to find HFS+ superblock 10:53:37 executing program 0: 10:53:37 executing program 2: 10:53:37 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 10:53:38 executing program 5: 10:53:38 executing program 0: 10:53:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:38 executing program 3: 10:53:38 executing program 2: 10:53:38 executing program 5: 10:53:38 executing program 3: 10:53:38 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 10:53:38 executing program 0: 10:53:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:38 executing program 5: 10:53:38 executing program 2: 10:53:39 executing program 3: 10:53:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 10:53:39 executing program 0: 10:53:39 executing program 5: 10:53:39 executing program 2: 10:53:39 executing program 3: 10:53:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:39 executing program 0: 10:53:39 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20c49a, 0x0, 0x0) 10:53:39 executing program 5: 10:53:39 executing program 3: 10:53:39 executing program 2: 10:53:40 executing program 0: 10:53:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0), 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 10:53:40 executing program 5: 10:53:40 executing program 3: 10:53:40 executing program 2: 10:53:40 executing program 0: 10:53:40 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:40 executing program 5: 10:53:40 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 10:53:40 executing program 3: 10:53:40 executing program 2: 10:53:40 executing program 0: 10:53:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:41 executing program 5: 10:53:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0), 0x0, 0x20c49a, 0x0, 0x0) 10:53:41 executing program 2: 10:53:41 executing program 0: 10:53:41 executing program 3: 10:53:41 executing program 5: 10:53:41 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 10:53:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:41 executing program 2: 10:53:41 executing program 0: 10:53:41 executing program 5: 10:53:41 executing program 3: 10:53:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 10:53:42 executing program 2: 10:53:42 executing program 3: 10:53:42 executing program 0: 10:53:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:42 executing program 5: 10:53:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b0", 0x27, 0x20c49a, 0x0, 0x0) 10:53:42 executing program 2: 10:53:42 executing program 3: 10:53:42 executing program 0: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045503, &(0x7f0000000300)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:53:42 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0xc00c5512, &(0x7f0000000300)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r1, r0) openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) dup(r2) 10:53:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:43 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@dev, @in=@loopback}, {@in6=@empty, 0x0, 0x32}, @in6=@mcast2, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_aead={0x4c, 0x12, {{'rfc4106(morus640-generic)\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) 10:53:43 executing program 3: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mknod(&(0x7f0000000040)='./bus/file1\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f0000000080)='./bus/file1/file0\x00') 10:53:43 executing program 0: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000040)=@req3={0x3ff, 0x0, 0x0, 0x3}, 0x1c) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001fc0)=""/4092, 0xffc}], 0x1}}], 0x1, 0x10022, 0x0) 10:53:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 10:53:43 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8010550e, &(0x7f0000000300)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0), 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 10:53:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:43 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105502, 0x0) socket$nl_route(0x10, 0x3, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 10:53:43 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r1, 0x0) 10:53:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x100000002, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) statfs(&(0x7f0000000100)='.\x00', 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$P9_RREADDIR(r0, &(0x7f0000000400)=ANY=[], 0xb) 10:53:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 10:53:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) fsync(r0) 10:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) [ 424.974921][T14219] FAT-fs (loop3): bogus number of reserved sectors [ 424.981959][T14219] FAT-fs (loop3): Can't find a valid FAT filesystem [ 425.136784][T14219] FAT-fs (loop3): bogus number of reserved sectors [ 425.144472][T14219] FAT-fs (loop3): Can't find a valid FAT filesystem 10:53:44 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9}, 0x0) getpid() recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x10000000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84c-sgrVex:De', 0x0) keyctl$chown(0x6, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x4}, {0xb9f}]}, 0x18, 0x0) 10:53:44 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0xc0105502, &(0x7f0000000300)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) 10:53:44 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000300)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r1, r0) 10:53:44 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f0000000200)='./file0\x00', 0x41adc41, 0x0) fsync(r0) 10:53:44 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab", 0x3a, 0x20c49a, 0x0, 0x0) 10:53:44 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, 0x0, &(0x7f0000000100)) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_bp={0x0}, 0x808, 0x1, 0x0, 0x0, 0x0, 0x10004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, r2, 0x10000000) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84c-sgrVex:De', 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, 0x0) keyctl$chown(0x6, 0x0, 0x0, 0x0) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f0000000200)='security.capability\x00', &(0x7f0000000240)=@v3={0x3000000, [{0x4, 0x1f}, {0xb9f}]}, 0x18, 0x0) 10:53:45 executing program 5: prlimit64(0x0, 0x0, &(0x7f00000001c0)={0x0, 0x400000008d}, 0x0) socket$inet6(0xa, 0x2, 0x0) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84c-sgrVex:De', 0x0) 10:53:45 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$USBDEVFS_SUBMITURB(r0, 0x80045519, &(0x7f0000000300)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffff}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r1, r0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000180)={0x8, 0x1, 0x0, 0xffffffffffffffff}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x12, r5, 0x0) 10:53:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a", 0x44, 0x20c49a, 0x0, 0x0) 10:53:45 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1f) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) 10:53:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000005000/0x3000)=nil, 0x3000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x4) socket(0x10, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c248a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe83, 0x11, 0x0, 0x27) 10:53:45 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000140)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) chdir(&(0x7f00000001c0)='./bus\x00') r0 = open(&(0x7f00000000c0)='.\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 10:53:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a90c33a3a07e758044ab4ea6f7ae55d88f9ef93a", 0x44, 0x20c49a, 0x0, 0x0) [ 426.675081][T14281] ===================================================== [ 426.682585][T14281] BUG: KMSAN: uninit-value in nf_conntrack_udp_packet+0x49c/0x1130 [ 426.691625][T14281] CPU: 0 PID: 14281 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 426.700528][T14281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 426.711466][T14281] Call Trace: [ 426.714860][T14281] dump_stack+0x1df/0x240 [ 426.719200][T14281] kmsan_report+0xf7/0x1e0 [ 426.723794][T14281] __msan_warning+0x58/0xa0 [ 426.728390][T14281] nf_conntrack_udp_packet+0x49c/0x1130 [ 426.734032][T14281] nf_conntrack_in+0xc65/0x26b1 [ 426.739781][T14281] ipv6_conntrack_local+0x68/0x80 [ 426.744901][T14281] ? ipv6_conntrack_in+0x80/0x80 [ 426.750193][T14281] nf_hook_slow+0x16e/0x400 [ 426.755122][T14281] __ip6_local_out+0x56d/0x750 [ 426.760247][T14281] ? __ip6_local_out+0x750/0x750 [ 426.765675][T14281] ip6_local_out+0xa4/0x1d0 [ 426.770812][T14281] ip6_send_skb+0xfa/0x390 [ 426.775877][T14281] udp_v6_send_skb+0x1834/0x1e80 [ 426.780834][T14281] udpv6_sendmsg+0x4570/0x4940 [ 426.785600][T14281] ? ip_do_fragment+0x3570/0x3570 [ 426.791075][T14281] ? kmsan_get_metadata+0x4f/0x180 [ 426.796496][T14281] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 426.802586][T14281] ? udpv6_rcv+0x70/0x70 [ 426.807641][T14281] ? udpv6_rcv+0x70/0x70 [ 426.811883][T14281] inet6_sendmsg+0x276/0x2e0 [ 426.816483][T14281] kernel_sendmsg+0x24a/0x440 [ 426.821518][T14281] sock_no_sendpage+0x235/0x300 [ 426.826778][T14281] ? sock_no_mmap+0x30/0x30 [ 426.831552][T14281] sock_sendpage+0x1e1/0x2c0 [ 426.836271][T14281] pipe_to_sendpage+0x38c/0x4c0 [ 426.841493][T14281] ? sock_fasync+0x250/0x250 [ 426.846494][T14281] __splice_from_pipe+0x565/0xf00 [ 426.851699][T14281] ? generic_splice_sendpage+0x2d0/0x2d0 [ 426.857687][T14281] generic_splice_sendpage+0x1d5/0x2d0 [ 426.863171][T14281] ? iter_file_splice_write+0x1800/0x1800 [ 426.869076][T14281] direct_splice_actor+0x1fd/0x580 [ 426.877602][T14281] ? kmsan_get_metadata+0x4f/0x180 [ 426.883326][T14281] splice_direct_to_actor+0x6b2/0xf50 [ 426.888897][T14281] ? do_splice_direct+0x580/0x580 [ 426.894234][T14281] do_splice_direct+0x342/0x580 [ 426.899503][T14281] do_sendfile+0x101b/0x1d40 [ 426.904207][T14281] __se_compat_sys_sendfile+0x301/0x3c0 [ 426.909947][T14281] ? kmsan_get_metadata+0x11d/0x180 [ 426.915154][T14281] ? __ia32_sys_sendfile64+0x70/0x70 [ 426.920591][T14281] __ia32_compat_sys_sendfile+0x56/0x70 [ 426.926425][T14281] __do_fast_syscall_32+0x2aa/0x400 [ 426.932079][T14281] do_fast_syscall_32+0x6b/0xd0 [ 426.937465][T14281] do_SYSENTER_32+0x73/0x90 [ 426.941974][T14281] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 426.948493][T14281] RIP: 0023:0xf7f95549 [ 426.952780][T14281] Code: Bad RIP value. [ 426.956975][T14281] RSP: 002b:00000000f5d900cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 426.965740][T14281] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 426.974115][T14281] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 426.982354][T14281] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 426.990837][T14281] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 426.999458][T14281] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 427.007842][T14281] [ 427.010315][T14281] Uninit was stored to memory at: [ 427.015439][T14281] kmsan_internal_chain_origin+0xad/0x130 [ 427.021247][T14281] __msan_chain_origin+0x50/0x90 [ 427.026182][T14281] udp_v6_send_skb+0x19f5/0x1e80 [ 427.031645][T14281] udpv6_sendmsg+0x4570/0x4940 [ 427.036498][T14281] inet6_sendmsg+0x276/0x2e0 [ 427.041672][T14281] kernel_sendmsg+0x24a/0x440 [ 427.046413][T14281] sock_no_sendpage+0x235/0x300 [ 427.051972][T14281] sock_sendpage+0x1e1/0x2c0 [ 427.056825][T14281] pipe_to_sendpage+0x38c/0x4c0 [ 427.062447][T14281] __splice_from_pipe+0x565/0xf00 [ 427.067971][T14281] generic_splice_sendpage+0x1d5/0x2d0 [ 427.073781][T14281] direct_splice_actor+0x1fd/0x580 [ 427.079278][T14281] splice_direct_to_actor+0x6b2/0xf50 [ 427.084931][T14281] do_splice_direct+0x342/0x580 [ 427.090166][T14281] do_sendfile+0x101b/0x1d40 [ 427.095094][T14281] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.101262][T14281] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.107064][T14281] __do_fast_syscall_32+0x2aa/0x400 [ 427.112528][T14281] do_fast_syscall_32+0x6b/0xd0 [ 427.117477][T14281] do_SYSENTER_32+0x73/0x90 [ 427.122247][T14281] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.128800][T14281] [ 427.132179][T14281] Uninit was stored to memory at: [ 427.137381][T14281] kmsan_internal_chain_origin+0xad/0x130 [ 427.143104][T14281] __msan_chain_origin+0x50/0x90 [ 427.148043][T14281] ip_generic_getfrag+0x3b3/0x3c0 [ 427.153066][T14281] __ip6_append_data+0x507b/0x6320 [ 427.158352][T14281] ip6_make_skb+0x6ce/0xcf0 [ 427.163063][T14281] udpv6_sendmsg+0x42f4/0x4940 [ 427.168225][T14281] inet6_sendmsg+0x276/0x2e0 [ 427.173201][T14281] kernel_sendmsg+0x24a/0x440 [ 427.178071][T14281] sock_no_sendpage+0x235/0x300 [ 427.183268][T14281] sock_sendpage+0x1e1/0x2c0 [ 427.188576][T14281] pipe_to_sendpage+0x38c/0x4c0 [ 427.193512][T14281] __splice_from_pipe+0x565/0xf00 [ 427.198539][T14281] generic_splice_sendpage+0x1d5/0x2d0 [ 427.204332][T14281] direct_splice_actor+0x1fd/0x580 [ 427.209543][T14281] splice_direct_to_actor+0x6b2/0xf50 [ 427.215004][T14281] do_splice_direct+0x342/0x580 [ 427.219943][T14281] do_sendfile+0x101b/0x1d40 [ 427.224537][T14281] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.230082][T14281] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.235859][T14281] __do_fast_syscall_32+0x2aa/0x400 [ 427.241295][T14281] do_fast_syscall_32+0x6b/0xd0 [ 427.246326][T14281] do_SYSENTER_32+0x73/0x90 [ 427.250935][T14281] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.257511][T14281] [ 427.260235][T14281] Uninit was stored to memory at: [ 427.265262][T14281] kmsan_internal_chain_origin+0xad/0x130 [ 427.270982][T14281] __msan_chain_origin+0x50/0x90 [ 427.276198][T14281] csum_and_copy_from_iter_full+0x1730/0x1800 [ 427.282348][T14281] ip_generic_getfrag+0x1fb/0x3c0 [ 427.287628][T14281] __ip6_append_data+0x507b/0x6320 [ 427.292876][T14281] ip6_make_skb+0x6ce/0xcf0 [ 427.297382][T14281] udpv6_sendmsg+0x42f4/0x4940 [ 427.302405][T14281] inet6_sendmsg+0x276/0x2e0 [ 427.308910][T14281] kernel_sendmsg+0x24a/0x440 [ 427.314087][T14281] sock_no_sendpage+0x235/0x300 [ 427.319049][T14281] sock_sendpage+0x1e1/0x2c0 [ 427.323819][T14281] pipe_to_sendpage+0x38c/0x4c0 [ 427.329332][T14281] __splice_from_pipe+0x565/0xf00 [ 427.334623][T14281] generic_splice_sendpage+0x1d5/0x2d0 [ 427.340172][T14281] direct_splice_actor+0x1fd/0x580 [ 427.345375][T14281] splice_direct_to_actor+0x6b2/0xf50 [ 427.351450][T14281] do_splice_direct+0x342/0x580 [ 427.356384][T14281] do_sendfile+0x101b/0x1d40 [ 427.361152][T14281] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.366902][T14281] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.372533][T14281] __do_fast_syscall_32+0x2aa/0x400 [ 427.378221][T14281] do_fast_syscall_32+0x6b/0xd0 [ 427.383658][T14281] do_SYSENTER_32+0x73/0x90 [ 427.388248][T14281] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.394829][T14281] [ 427.397451][T14281] Uninit was stored to memory at: [ 427.402902][T14281] kmsan_internal_chain_origin+0xad/0x130 [ 427.408925][T14281] kmsan_memcpy_memmove_metadata+0x272/0x2e0 [ 427.415586][T14281] kmsan_memcpy_metadata+0xb/0x10 [ 427.420824][T14281] __msan_memcpy+0x43/0x50 [ 427.425628][T14281] csum_partial_copy+0xae/0x100 [ 427.431175][T14281] csum_and_copy_from_iter_full+0xdca/0x1800 [ 427.437283][T14281] ip_generic_getfrag+0x1fb/0x3c0 [ 427.442535][T14281] __ip6_append_data+0x507b/0x6320 [ 427.447838][T14281] ip6_make_skb+0x6ce/0xcf0 [ 427.452605][T14281] udpv6_sendmsg+0x42f4/0x4940 [ 427.457454][T14281] inet6_sendmsg+0x276/0x2e0 [ 427.462043][T14281] kernel_sendmsg+0x24a/0x440 [ 427.466848][T14281] sock_no_sendpage+0x235/0x300 [ 427.471979][T14281] sock_sendpage+0x1e1/0x2c0 [ 427.476655][T14281] pipe_to_sendpage+0x38c/0x4c0 [ 427.481712][T14281] __splice_from_pipe+0x565/0xf00 [ 427.486760][T14281] generic_splice_sendpage+0x1d5/0x2d0 [ 427.492459][T14281] direct_splice_actor+0x1fd/0x580 [ 427.497677][T14281] splice_direct_to_actor+0x6b2/0xf50 [ 427.503311][T14281] do_splice_direct+0x342/0x580 [ 427.508335][T14281] do_sendfile+0x101b/0x1d40 [ 427.512924][T14281] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.518552][T14281] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.524221][T14281] __do_fast_syscall_32+0x2aa/0x400 [ 427.529435][T14281] do_fast_syscall_32+0x6b/0xd0 [ 427.534530][T14281] do_SYSENTER_32+0x73/0x90 [ 427.539255][T14281] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.545843][T14281] [ 427.548689][T14281] Uninit was created at: [ 427.552963][T14281] kmsan_save_stack_with_flags+0x3c/0x90 [ 427.558965][T14281] kmsan_alloc_page+0xb9/0x180 [ 427.564008][T14281] __alloc_pages_nodemask+0x56a2/0x5dc0 [ 427.569660][T14281] alloc_pages_current+0x672/0x990 [ 427.575091][T14281] push_pipe+0x605/0xb70 [ 427.580136][T14281] iov_iter_get_pages_alloc+0x18a9/0x21c0 [ 427.587616][T14281] do_splice_to+0x4fc/0x14f0 [ 427.592299][T14281] splice_direct_to_actor+0x45c/0xf50 [ 427.598205][T14281] do_splice_direct+0x342/0x580 [ 427.603519][T14281] do_sendfile+0x101b/0x1d40 [ 427.608372][T14281] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.614621][T14281] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.620914][T14281] __do_fast_syscall_32+0x2aa/0x400 [ 427.626209][T14281] do_fast_syscall_32+0x6b/0xd0 [ 427.631200][T14281] do_SYSENTER_32+0x73/0x90 [ 427.635993][T14281] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.642749][T14281] ===================================================== [ 427.650021][T14281] Disabling lock debugging due to kernel taint [ 427.656171][T14281] Kernel panic - not syncing: panic_on_warn set ... [ 427.663157][T14281] CPU: 0 PID: 14281 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 427.673667][T14281] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 427.684417][T14281] Call Trace: [ 427.688426][T14281] dump_stack+0x1df/0x240 [ 427.693063][T14281] panic+0x3d5/0xc3e [ 427.697160][T14281] kmsan_report+0x1df/0x1e0 [ 427.701685][T14281] __msan_warning+0x58/0xa0 [ 427.706202][T14281] nf_conntrack_udp_packet+0x49c/0x1130 [ 427.712031][T14281] nf_conntrack_in+0xc65/0x26b1 [ 427.717458][T14281] ipv6_conntrack_local+0x68/0x80 [ 427.722784][T14281] ? ipv6_conntrack_in+0x80/0x80 [ 427.727732][T14281] nf_hook_slow+0x16e/0x400 [ 427.732398][T14281] __ip6_local_out+0x56d/0x750 [ 427.738540][T14281] ? __ip6_local_out+0x750/0x750 [ 427.743570][T14281] ip6_local_out+0xa4/0x1d0 [ 427.748088][T14281] ip6_send_skb+0xfa/0x390 [ 427.752738][T14281] udp_v6_send_skb+0x1834/0x1e80 [ 427.757784][T14281] udpv6_sendmsg+0x4570/0x4940 [ 427.763040][T14281] ? ip_do_fragment+0x3570/0x3570 [ 427.768409][T14281] ? kmsan_get_metadata+0x4f/0x180 [ 427.774846][T14281] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 427.781904][T14281] ? udpv6_rcv+0x70/0x70 [ 427.786441][T14281] ? udpv6_rcv+0x70/0x70 [ 427.791065][T14281] inet6_sendmsg+0x276/0x2e0 [ 427.796496][T14281] kernel_sendmsg+0x24a/0x440 [ 427.801513][T14281] sock_no_sendpage+0x235/0x300 [ 427.807314][T14281] ? sock_no_mmap+0x30/0x30 [ 427.812420][T14281] sock_sendpage+0x1e1/0x2c0 [ 427.817274][T14281] pipe_to_sendpage+0x38c/0x4c0 [ 427.822357][T14281] ? sock_fasync+0x250/0x250 [ 427.826969][T14281] __splice_from_pipe+0x565/0xf00 [ 427.832654][T14281] ? generic_splice_sendpage+0x2d0/0x2d0 [ 427.838879][T14281] generic_splice_sendpage+0x1d5/0x2d0 [ 427.844658][T14281] ? iter_file_splice_write+0x1800/0x1800 [ 427.850735][T14281] direct_splice_actor+0x1fd/0x580 [ 427.856110][T14281] ? kmsan_get_metadata+0x4f/0x180 [ 427.861651][T14281] splice_direct_to_actor+0x6b2/0xf50 [ 427.867111][T14281] ? do_splice_direct+0x580/0x580 [ 427.872337][T14281] do_splice_direct+0x342/0x580 [ 427.877708][T14281] do_sendfile+0x101b/0x1d40 [ 427.882325][T14281] __se_compat_sys_sendfile+0x301/0x3c0 [ 427.887882][T14281] ? kmsan_get_metadata+0x11d/0x180 [ 427.893084][T14281] ? __ia32_sys_sendfile64+0x70/0x70 [ 427.898383][T14281] __ia32_compat_sys_sendfile+0x56/0x70 [ 427.903934][T14281] __do_fast_syscall_32+0x2aa/0x400 [ 427.909834][T14281] do_fast_syscall_32+0x6b/0xd0 [ 427.915026][T14281] do_SYSENTER_32+0x73/0x90 [ 427.919619][T14281] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 427.926042][T14281] RIP: 0023:0xf7f95549 [ 427.930107][T14281] Code: Bad RIP value. [ 427.934182][T14281] RSP: 002b:00000000f5d900cc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 427.942685][T14281] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000004 [ 427.950663][T14281] RDX: 0000000000000000 RSI: 000000000000edc0 RDI: 0000000000000000 [ 427.958639][T14281] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 427.966618][T14281] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 427.974691][T14281] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 427.984860][T14281] Kernel Offset: 0x7a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 427.996650][T14281] Rebooting in 86400 seconds..