ing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r3, 0x5606, 0xfff) r4 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) 04:33:02 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2c00000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:02 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @remote}, r3}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f0000000100)={0x16, 0x98, 0xfa00, {&(0x7f00000000c0)={0xffffffffffffffff}, 0x0, 0xffffffffffffffff, 0x1c, 0x1, @in6={0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00', 0xffffff7f}}}, 0xa0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r1, &(0x7f00000001c0)={0x11, 0x10, 0xfa00, {0x0, r4}}, 0x18) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$llc_int(r7, 0x10c, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x4) r8 = dup(r5) write$cgroup_type(0xffffffffffffffff, &(0x7f00000002c0)='threaded\x00', 0x9) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) 04:33:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$unix(0x1, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r0, &(0x7f0000000340)={0x20000000}) socket$unix(0x1, 0x0, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e23}, 0x3e) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e22, @empty}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) execveat(r6, &(0x7f0000000040)='./file0\x00', &(0x7f0000000200)=[&(0x7f0000000080)='/dev/dri/card#\x00', &(0x7f0000000100)='/dev/dri/card#\x00', &(0x7f0000000140)='/dev/dri/card#\x00', &(0x7f0000000180)='\x00', &(0x7f00000001c0)='(eth0\x00'], &(0x7f00000002c0)=[&(0x7f0000000240)='/dev/dri/card#\x00', &(0x7f0000000280)='$[vboxnet0md5sum\x00'], 0x1000) 04:33:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x200000000000000) 04:33:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x14}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1143.012261] audit: type=1400 audit(1587097982.672:8227): avc: denied { block_suspend } for pid=9562 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 04:33:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$FS_IOC_GETFLAGS(r4, 0x80086601, &(0x7f0000000040)) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x300000000000000) 04:33:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xd6, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x9, 0x111040) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETGROUP(r4, 0x400454ce, 0xee01) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) ioctl$TUNSETIFINDEX(r4, 0x400454da, &(0x7f0000000040)=r9) 04:33:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x400000000000000) 04:33:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCL_UNBLANKSCREEN(r4, 0x541c, &(0x7f0000000040)) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYRESOCT=r2, @ANYRESDEC, @ANYBLOB="01000000000000006000"/24], 0x43}, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x3, 0x1, 0x5, 0x0, 0x0, {0x1}, [@CTA_NAT_SRC={0x18, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @empty}]}]}, 0x2c}}, 0x40) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f00000003c0)=ANY=[@ANYRESHEX], 0x12) fgetxattr(r5, &(0x7f0000000080)=@random={'user.', 'keyring\x00'}, &(0x7f00000000c0)=""/23, 0x17) 04:33:03 executing program 2: socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$FICLONERANGE(r1, 0x4020940d, &(0x7f0000000040)={{}, 0xffff, 0x1ff, 0xfe40}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$CAIFSO_REQ_PARAM(r3, 0x116, 0x80, &(0x7f0000000340)="9070c6e6681667e101fb05931b8c0ad3d71324beff099ade5521afffe2d5d81fc2efe91bbe9b2dce0519d4c59d6b0f593ee710f71181e15c25dbfecf27af2c6a5c98abd612c88edf900b2b0c8dd37e937e03bad8b1b26b7b81b5673485337284271beda7fcdee64f9e72aa2abeac7f60614070dee7e5d63d66975cba34733395422e11899451750d90d673a4e7b2d14eaaa0c2ac1b022c3f3e6005798890d4eb443368", 0xa3) r4 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$fou(&(0x7f0000001080)='fou\x00') sendmsg$FOU_CMD_GET(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x1c, r6, 0x29, 0x0, 0x0, {}, [@FOU_ATTR_PORT={0x6, 0x1, 0x4e24}]}, 0x1c}}, 0x0) 04:33:03 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x3f00000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x1c}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0xa00000000000000) 04:33:03 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x7fffffff, 0x280540) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r3, 0x1, 0x0, 0x1100, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r3, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2c}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4004040) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r3, 0xfa08965e3dfc00f8, 0x70bd28, 0x25dfdbff, {}, [@FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_TYPE={0x5, 0x4, 0x3}]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4004000) r4 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r5 = socket$unix(0x1, 0x5, 0x0) r6 = socket$unix(0x1, 0x1, 0x0) r7 = dup2(r6, r5) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl(r4, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xd7, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0xe00000000000000) 04:33:03 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') 04:33:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x30}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:03 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="480000000000000014010000010000000000000000000000000000000000e0c60000000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000400)={0x0, @in={{0x2, 0x4e24, @empty}}, 0x1ff, 0x4, 0x0, 0x4, 0x16, 0x0, 0x1}, &(0x7f0000000200)=0x9c) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff0050e9f03498ff9cbad5b62fd9e91300005b2f7957119412e1000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c000045000000001b5f35d69a17d249717839585d771d797f7944dc38c4dbca1410812f50197c24c98e954c231d222f96b746c73d593da5e4108c53a11ed6f7afa4336304b7505c8406166b1bf8081efec19d88c6778cfabee2e641c5af4b5e46fa6a792983575aa1239a997d9510a4278cb3103967192682507fceb7d2633237184ec981fdcdcd9f8d62c781bbbad19e1ccfbf9c25a264c8c0894b895fcf21bb65a764bf3746cc804dbcaaa3e4c6d63532caecd950d92fdead5ccb5dda2b4f2e2d86c846f15fb734", @ANYRES32=r6, @ANYBLOB="00000000000000000000001009000100666c6f7700000800010000234040"], 0x3c}}, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'tunl0\x00', r6}) 04:33:03 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0xf00000000000000) [ 1144.389522] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9664 comm=syz-executor.2 04:33:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xfffffffffffffffe, 0x8000) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$PPPIOCGMRU(r4, 0x80047453, &(0x7f00000001c0)) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r5 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="420000f70c51b014511c1e", @ANYRES16=r5, @ANYBLOB="040027bd7000fddbdf250c00000008003a000800000005003800000000000a000900aaaaaaaaaabb00000600280001000000"], 0x38}}, 0x20040040) r6 = socket$unix(0x1, 0x2, 0x0) r7 = dup2(r6, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$nl_generic(0x10, 0x3, 0x10) r10 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r9, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r10, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r8, &(0x7f0000000340)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x80, r10, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x6c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0xe}}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @l2={'eth', 0x3a, 'gretap0\x00'}}, @TIPC_NLA_BEARER_NAME={0x16, 0x1, @l2={'eth', 0x3a, 'veth0_to_bond\x00'}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4091}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x10810}, 0x45) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") [ 1144.622600] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 04:33:04 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xd8, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1144.714995] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pig=9677 comm=syz-executor.2 [ 1144.739272] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 1144.749780] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=20748 sclass=netlink_route_socket pig=9680 comm=syz-executor.0 04:33:04 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4000000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x3f00000000000000) 04:33:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev={0xac, 0x14, 0x14, 0x60}, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:04 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r6, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r6, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_G_EXT_CTRLS(r5, 0xc0205647, &(0x7f0000000140)={0xf000000, 0x1, 0x9, r6, 0x0, &(0x7f0000000100)={0x98090e, 0xffff, [], @p_u32=&(0x7f0000000080)}}) ioctl$SCSI_IOCTL_START_UNIT(r7, 0x5) 04:33:04 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x6000000000000000) 04:33:04 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1c080}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='(\x00\x00', @ANYRES16=r2, @ANYBLOB="01003ebd7000ffdbdf250c410000000c001473797a30000500"/34], 0x3}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r1, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r2, 0x100, 0x70bd26, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x20000001}, 0x20004080) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="0100f862400abdfd4ae400000000000000000000000000208a4980e1fbb87d3b3f0ecf3de6e86c6976b2423eaddbceb3b2fbb6d900db18ca98d961d580182fe5ff88d2204a7971cb61b4ef59a3a2d5accc998bbe00617415bf1a847d5e4fe696a431e6efb9609497ef78efa9da6d4ba048825049d746ee52c19ae465e446b59d1fd5c6eacedfe92615acf5292a9786194eab186a56253ee81d8ab893cc0c5382918f1cede953e475d1eeb89ab0d40673c595dfc1290ad35a3c6da159646cb5"], 0xef}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r4, 0x10e, 0x4, &(0x7f0000000140)=0xfff, 0x4) 04:33:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xd9, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x9effffff00000000) 04:33:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0xf0ffffff00000000) 04:33:05 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4800000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xda, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000100)={r6, @in={{0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1e}}}}, &(0x7f0000000040)=0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f00000001c0)={r7, @in6={{0xa, 0x4e24, 0xffffff80, @private2, 0x2799}}, 0x7, 0x7, 0x4, 0x1, 0x89, 0x7, 0x7f}, &(0x7f0000000080)=0x9c) r8 = socket$unix(0x1, 0x2, 0x0) r9 = dup2(r8, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0xf20a000000000000) 04:33:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_STOPDAEMON(r3, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'ip_vti0\x00', 0x2}, 0x18) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x2, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:05 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet(0x2, 0x3, 0x805) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x8) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e22, @broadcast}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x51, &(0x7f0000000040)={0x2, 0x4e23, @loopback}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000002340)=""/4101, 0x1005}], 0x1}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000400)=ANY=[@ANYRESDEC=r1, @ANYRESOCT, @ANYPTR64=&(0x7f00000003c0)=ANY=[@ANYRESOCT=r1, @ANYPTR64, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYBLOB="23c784d8727c0af1817a5d19b2d7"], @ANYRESOCT, @ANYRES32, @ANYPTR=&(0x7f0000000200)=ANY=[@ANYPTR], @ANYPTR=&(0x7f0000000500)=ANY=[@ANYRESHEX, @ANYRESOCT, @ANYRESDEC=r0, @ANYRES32=r0, @ANYPTR64=&(0x7f0000000600)=ANY=[@ANYPTR64, @ANYRES64=r3, @ANYRESHEX, @ANYRES16=r2, @ANYRESDEC, @ANYPTR=&(0x7f0000000900)=ANY=[@ANYBLOB="be519e18df44c0ae4be026a0038e5d32e1052a384d70710c5a7b0bab577d098ea912cfeb64cb95e64419b495c3d86292506a61684716673fa9c895673cf9fadec7ee4ed400a377cb167eeb18ee247f26b0d0c9ce149228d92e5dc3ce163a6feafa898ca06bf756d78f77a8742c4c48d0bd95beaa2b9ca9168458a7884949635ee39694610566915d1e5dea65c1b8334ffb3b4751fde6ef9a781b85b81eb7e1b48eae0241abbd76612deacf5b176ed7fb3b10c8f221e59e275ba698707da768169011a94ae6c17dc3d3e676550044317a1a5a3bcdd62961099fdb42bc3b51317b76a8d6ac80", @ANYBLOB="a801ecb4e5ad8b341aaa19ce2bd0af7cb71f665c66e0788d132ced7263d96f5350c9d2d8acdb0458c83c365fe071970089ceae", @ANYRES64, @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRES16=0x0, @ANYRES16, @ANYRESDEC=r1, @ANYRES16], @ANYBLOB="4dfb393cfb7e0082b8612f78a58d7de9397c98a317a1068ab849482c839eb4ade0c41a9e0190822c5393790254e7bacf4b77305c35fc5a84ea6540687dcf8dd8033b8054db8c7c505b6353eefa7b234b62bcc4cbf4526bb0a5eaf66cb4766437966b43101f3901f82da93e39caf83cc1be98f08870d33b7ba8f4a512fad6db77a65dd4fac9a099ebd576b7d9b6a9ce1c5590ad2aaf74c616d81dde3881953d60f0b349d5f29a68dd42bf6e8244c5ca25617b", @ANYPTR=&(0x7f0000000380)=ANY=[@ANYRESOCT, @ANYRES64, @ANYRES64, @ANYRESDEC=0x0]], @ANYPTR64]]]], @ANYRES32, @ANYRESHEX=r1, @ANYRES64]], 0x8) r5 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000280)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="c045f85302c74b40fe5f56d4178d3fbfb335b38d28e446a8e7f6bd4605b98d25304678790e933507001f30db2dff3dddc4afb2862bc965bade15a6591e2ce0a50e0f2ef5e33d50e8fb6dc39c6f5e3961cd29adc28a84568350557d394648f962ad7d4c418f0d648fbf25ff2636bccca938e504644c590da24de95d5caf7376def795ef4192f51d831bc8000000003728ff"], @ANYBLOB="0100000000006000"/24], 0x48}, 0x0) 04:33:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0xfcffffff00000000) 04:33:05 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x30}}, 0x10, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) 04:33:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80100, 0x0) ioctl$USBDEVFS_SUBMITURB(r4, 0x8038550a, &(0x7f0000000080)=@urb_type_interrupt={0x1, {0x6, 0x1}, 0x8, 0x7, &(0x7f0000000100)="370cc836ef4cab128412bd6ed9d5b28902b7c526c0617e078482fb4558ad462d5149ed92317e5b41a02da740fb4a6e5a6d1f420f263b176b56448562c7794e6006146cfb7a8645c4c4d05629e3674e0721612e4ce6a08084ffe8eaedc3f35856aa06400a1fa6f112ff4d299c2184c869d6bd3582f15585df0b09a11da335977f31657faad58b7fd7b0ca2c0c8e86141efe63f85939c8421ce7022cc007d744a18b862027d48a885f655de8b9a54d937fc4664745f25cade71604b9522109f9ce23d6251f0b09380068a924cb77529629c5838e81e9bf565ad9327b589f90153750a2195a", 0xe4, 0x401, 0x7, 0x0, 0xffffffff, 0x1, &(0x7f0000000200)="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"}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$bt_sco_SCO_CONNINFO(r6, 0x11, 0x2, &(0x7f0000001280)=""/16, &(0x7f00000012c0)=0x10) r7 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r7, 0xae01, 0x0) ioctl$KVM_GET_API_VERSION(r7, 0xae00, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) getsockopt$rose(r9, 0x104, 0x7, &(0x7f0000001200), &(0x7f0000001240)=0x4) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0xffffff7f00000000) 04:33:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="48000000000000001401000001000000000000e2a9000000000000000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYRES64=0x0], 0x2e}, 0x0) 04:33:06 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x4c00000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdb, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r1, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000280)={&(0x7f0000000900)={0x1060, 0x12, 0x8, 0x70bd2c, 0x25dfdbfc, {0x1a, 0x56, 0x2, 0x9, {0x4e24, 0x4e24, [0xfffffffe, 0x0, 0x3f, 0x2], [0x8, 0x40, 0x8000, 0x2], r1, [0x1]}, 0x1, 0x3}, [@INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "06ab07e9ceffe0847774d417f12587a294f23e99f0784f1ef0688f863f150a143915a8ab55ee4f886e3584827faf0825d7c7b10edd7a651af4576052d9992787fd1aacf5dcbf2f86929044ee94e4de01e0e4613167873eb4e2eaaf22f3a4c92bb0856501cf6ad4aba05684bbbc9cdc6c9f48558f6b6f480ef1a1e2ce5abdcbe4d4b50790432b49a1909cbeacb6e63a49048cac58616966d8b0aa680ef5a98b4e2a7d4a61b3fb6bf6e485505ce6c4813118ea8ee382774f47315e9b5fd7ab69584d12f35c8f8bc3752f73c61b67819aca8183d0fe9459aab6d710e615392cbef300705b4f8e6b4a3abeb2bd17baca062430c8da99bca061ce80562911f92952829043fad7de2b33f869dd4b90fb5d13691fb8ad4cc1fbe709f0308bc95643e1bfccc41dc4f24521695f6adfbb92bc630f7cbd771c4f4d8bfaf5e5f6973c59a10587ded1d7ec926079d8135a0b0b94de0f501d2439c4f0e65a425f7e2c637e15491ad1d54761f7874f0c70d6774cb68df11b3b372d3a65651be4b2948fdb247672e5ef6c0cdd140bddd5e445cc8c4cb066f7b0622723a82e412cea373a19ac01ca71af2d61b257c40b07cabfbfd0083eec727687f3a3acb9cffc2892f3892f071b13d070a962e756b048b5cbb67f65d8782f8019ed369cc3458edcc71118ccde3c79cc191026f5030c03ce62a09052627e87246b804b2dff808c2febbf246dc1a1d423d90a996a74c0940dd9c92750d3ee0df2367716c7f6d0042ed9cd8be8cd66ba9040bc24f56cc62345d631953f62ef0b2c9bcdd8334d5d0a43c635c02bdf0529d6cd8e06c74bbe0250b9359300ab886d910a1b5ebceb02cb1059026ba12be5bb5706f338a4755dce17766f51eb21a93b596bc6bfb11677b89bf7168c56cac707c4e68d1c89eed4516835143ee3494e3997fe4a86432eff3535361f66b4d4ad80a3a53fe6532ec0d270d8cb1ef7aee2afd2e194e9f00ba7f5b6edb2639a34ef71d878575d77585a2681e44f8f659ca764685fdb19abf548512b8326734a4aad2d37105c18803d54e24d887ef75316e2c926257a7a8ccdb3b66bdd58491ca18dfbd2861f7cb724e306dd8bd183a69fd98c62075c81e9b2a61e2f6db17590a92100004ec502d93d2644ca4a404f25b24eea8b8fd416cfab43d7095a0f5e5432635f667c2a38226e0c10c85b81ffc7500fcd036f892f6896cb142b61b35ee5833ccb6868e94791b554df16a154607f0a4b9d69a4c8ee1fae658e59e0cdb333abed6e591d5d0be11a76e1985689d2f06647847ee136dba783e3b948ff716de0e9d02c0a6feadce6bd0613904041b344c424caa4dc692fcdad711f509d3c4a3440c9b3851a428c70401718cc2d3969f18b502aa905b2bcc3933c0cba11c07305d78296d1743def2489cb2c97f7107324b1415d905e340546c1693f1a88a22af91e8791f688d7d23e98d47d752aad608708130383c529cc3686210c98d015018bc2b2a9fc0c6943d899fb5beae6ec174d08d9a21aed8561c61fcb030bdb620d2e612c1b039bb5c91adbae1239a9eb62c0d2ba87cbe7c75838a3fb3bfb8780eec1682532a70e09f4a4282ad8eef5880332d4902e02df7fb03e62b983b8e42c3c2de6c5dbde26c9bd5ae6d1aa648b760c1623b61a0926f591593e25b9a8cd17b5b1f58f1e520ce8fe26658634737d9272186857623626cea7c7e988176c92ace3df29807cd197140ea52b7b8996c0ee276bdd7c221f4bd9f3a3e7f9b30fe2ba8f34b992141036213caa97e5a442cf50a3bd53111a951bfb801e24bf0162b65dc547d131e503cf4587340794da18e6a799d8dbcd5a738b71c8dde68d8a6b288e4895767aec7bda22a12490aca3f1e75f7b9d32261b09d725153920ea26df105a3761fb3610b37706059f1a02198b8ad3b524102b53407e164297cd921aef92f307034dce8c0dea637e7d1ca9d8c7cc0b268e9bf58739038ff2a74a4759469f6a18ac54d5907dc7e159ed64a683cdf93451ef7cd0506bb23c98699ebddb0574e9cb3f7a821d96345f18ff654eee1529cdde05c1c2938ddb3c5094f279b29526db78f55534bfcb206d5f5c1cc89eb8c0f32cee2ac7e921998634bc0abad569637422d2594cd53f7d56bb0e19c9910998b5aaf67c3d11f64711c9c08e512da3b33d308d8d7f1c8980f8e23d25375041a469a28a6b9cd6c16cff1334a527e4775431dbdaa28f5374b518e108f5fe59b8a49280d4e5a123f22e97e635609c67b4b15b65521fc9f88f46c7499e054c821df0837ee8a359c66fe77c4dc709591da12eb4ccd3aca221db185055da6b4b07459cf27b0f1751525137b699059e2842a8dccd97e84145f194a347678ca2a6313f32b6b82185f7ef7e0229a879b967b25f300762b31c97d4ec217c567418b0f785f0d6a99dfa014d055d8c97bbfaa0497595188f472af46aa197d0e078becb68a71e2a0e4c8583369e4bd0abc1159f8183e5fd2012b305a50fea57e11a8eb51e60e0708b45897355fc350eaff933d3715f214d669f859a8f1ede45382e46c2c5aa36265699e4f0b6435727c0cbc63da3e3ee8748cb0ae86e6ed67ba43fb02ebda5667b9db956c4ae9f4ea9bcc902a80e3b7234c63967fab25a136a417e1a05df36045518b9643a5e138ac7e56d5e06af387bb5ca501a885c95b46eb1545be3710449c78da8a10615ad4ce02d3b68f6b630d4e587f28903cc2c74d9da29b242192908586aca0f5c4ec9b9b9818877c885419a6a18b45896aa678408c8c37cd2f33c33e52b73df70d8520264132406329f8978f8d9f76c860f3868dc09b364d2681681bba62a3cb22e6e318a772bc01711081236d762221600fe80a4be1068996d7bb737ec9ce30370574c83c07fd869ba924aabb005c8a609895b4d0d154821e99b2cff53286218286b5a2fd92aa8f857eb85ae1babcda3bbd6b1b784dc9464f563d61b757292f40907f50a37aff985982119894df6052c042bf509b7d69393b2a6f01c2a437778f0f96bdc2ad0d047a8937435e2a63981c3de0c6d040aa4ae4753a11d4036ecf14ac995c8a2567c405bc63524a12f37f57bcbc62ee8233ac1af5bc254b96d93adf5fac45b0f3bc619f6cb856eab8a9307eb9590035886d5f9e675c51853bc0d1e0591e3d2cfd11d9a7421f100b9d715004bf0a2573e7f6f0e783c7cf308f048bed847ee02e2a8dca67b45e319a4e76f2e46d1b599161ad1f15744becb585d5912940327291e77781af99d8219eb0933b7ef92d3a2f8d930d0eeab69f449aa0716ab6716f30808b591977eb3bb477e1cccbabf3b3ba897f510a0761694fba12e044206a75d799a7c15e8db60f62d28783803f45fd725c66418e67892a4cfd6695b28393aa503eba904f2d3f457bcafdd0696cf3ea30b709295f2dfb9cacec696efc41b06cc38ca47489136dbeae94a1f5a6021443907538539e5c241d2ddf8f4e594c97482f8eacb48fd218f898e20674507096505d92940a650fb209e270fc5f21b765c7670b68c8431612b90696e4569b4baff94272bb58f9ebde97ea85bde2bae98d0d093a776263f4c2104e592f315eb4d21c82c94eaf6d0849d4ee3b444bef8008b37218ee25733f2aed77fb0f30479190bf0ec9b4a6b562c83ae8dca790c0af1f6e7c7fe0ccf5967a442ebb531174e14431fa76dda1ea8193a5ae584304a3aeb49b36668af0718b3aceef71eb82f02c2ab656de133e9909f124d92112ce98f4f772057fe2f1faa302442a9977d73e5848747ba4b0d92a01fd3487f1ec80672f0ff17ceb369ea81788ed5759b6951c675d28aa8cc2f3dab6751505c7b3e2862552c7ce801d81e5bfe4c8ec9e324f8118ad32b588c7e7defee3eb9cc0599583e73e68fd6a971e939c4300344609088d128e361801564d4d8d37e6bc756608f324982a2eba36b1155d3e28aaedf5059f774c7b9f3cd68258102a1da71793fe910afa83003f3aee1c156f248d977bc30538903e3bdf687c8cdf80a02938ccff9955decdbc10935bf8d482d3c85a2cbc5fdac493566370d840bd65bac3234730a5e3c1725c8831456638b32de4255b2771cf08460cd3859074bd77e054b51304d3229ebc9dde6fb2d8713b9fd57c6c81b7b63f26ff987ce1ecb13246dedb1ae29dafb778f5070dca51153da1ac69bea83c5ad2ba7afc4c30960970c8a77a3a0ab586ed24b2425e217180c5d7f79d5b3421cc12d51424d19bf97eda31b65333e4c324b2fd61702917150e445fa69aa0c2f277d17f100683f63c8f28efec9da5055a4d8f41c2cc85df50bb3bd68b6e6b1c0b177838af571dd51d496a6c082a2c5e4236bf6c0a4bf166647108c2ffbd9be47f275b582594499ffdce2f419589e69d8a6b0ff73994a7ab92af8897470d9f684b395f213067798d37c76c7d59864ce795dce7ddcdcdc5e4cd02cdb403e26495e57800543bab279e5da01da16928613aa77a727a5efb08f8df9faaffdb63f55a9673e1ad765285252590ac146c7d0d2d20d714aba6e055628856f560f231fc8fc3d1e1b1efd2a8f85be4badc09ff7e5256e0f6192105fcbdcbc0d8603a82fd2a26e03d4402d580e73b72b5aef90a5be439194e18450716cc4efbb304db3e2a623d1b993ea2124943190242cc51832b07e202795e5a46a53c0db57c8049a332c17ca77639de85b05095c5c031ae3f50e1316ddf36b8bce8f385020256fa3a69bd76ef7974f4c233c065485ca58359531fdbad8058b2ccb2dd3c40de53879e9273b008a118089fd1e528da96450cad06928cd3638ddb77289eda75f0175b5e8bec5ee248871aa4402df4e71074cba7e10590e00b0093768933b3bcc49b48d4eb667347a8ae59c76795c8604fc428a8538eb075319dce19ae7df9b874747e99395d07f57a6b0f17b8961fee11c8943962927395444e3a21181f211f12af016516e0215f3702eca6a6717b33b12d254d97c05cc5acdb126298595867128b1b659c13aa68403db0b1e9037d813291dfe610b811f4949e45bfec9a6846b3ef36103b5762c4cce45a96873b358e8e13fa73adf84859cc387c2cb731e15badc7def97372bd5432f35b9a58d2625f33c8aa2e1f3cd239eceae51dd948deb9a80330341c5597bd1c906f36b2ff6c5530baf13ca3ecb13f4a63d48e6f32a054b111a367b911a9f51c12d4f94c45d834d1f84187bcde231e5e52c31c0ab49f0dba1032579c502cfc3830a4dd167701d2fe6a153f7275d1733ee232f1630a3550f786d1b8009ec80f9672053796d6456625cdfabb80cf39efd33838d4fc85a8ed9225bb08df581a73e98fe951bf65bf3eb07bc762afce6a93d985fdf5af761116239c911aa82e443e63232d9787cdfa047b7f082892ccfacf13e72e0614616a72e234c3dc65d499f3a68460fea8388f1322cddea472824868ededea4754430c0deeb8a6e7add4e8759ddf0e0d13e2b496faa6d22aedbc9bfb7c77fa725697ce15540ef6c4805c586b789efd3e60e25b1185f9966b4c0e58010b76e70462b0b4d8e57a6e23fe1084376928f994eef4f870965f510458fa7f793bd4cfcdecc147ea8bcc22bb4533bd9c83431506ec7ffcfba33d698577680dbd54eafd57ba42b7d0368608a7a3227e729b378214e69be4dba5f433e85a9d722b8d71e93dd6615c358d812c7697dfb18266fddc88f2f17cc9626dcd9c0e704825747cf66295731283da0940b2d913061332334d658b67d650ea5c44e4a958a375dc313ccc0581766e78ea1831859ab2652a230ee6ac345f7c3b767e366ed979de41d0a5790dd94791b22432f59493e"}, @INET_DIAG_REQ_BYTECODE={0x10, 0x1, "8cf86cd3b04063eb80aaa855"}]}, 0x1060}, 0x1, 0x0, 0x0, 0x4000005}, 0x800) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") getsockopt$inet6_mtu(r4, 0x29, 0x17, &(0x7f0000000140), &(0x7f00000001c0)=0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x43}}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fsetxattr$trusted_overlay_origin(r5, &(0x7f0000000040)='trusted.overlay.origin\x00', &(0x7f0000000080)='y\x00', 0x2, 0x4) 04:33:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0xffffffff00000000) 04:33:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x3, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r3, 0x114, 0xa, &(0x7f0000000040), 0x1) r4 = socket$unix(0x1, 0x2, 0x0) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r3, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x8, 0x30, 0x0, 0xff}, &(0x7f0000000080)=0x18) 04:33:06 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0xfffffffffffff000) 04:33:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYRESDEC, @ANYRES64=r1], 0x44}, 0x0) 04:33:06 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r5, 0xc0a85320, &(0x7f0000000100)={{0x0, 0x20}, 'port0\x00', 0x8b, 0x40, 0x1, 0x9, 0xda9, 0x2, 0x80000000, 0x0, 0x3, 0x3f}) ioctl$VIDIOC_S_HW_FREQ_SEEK(r3, 0x40305652, &(0x7f0000000040)={0x401, 0x4, 0x5, 0xff, 0x101, 0xffffff7f, 0x8009}) r6 = socket$unix(0x1, 0x2, 0x0) r7 = dup2(r6, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:06 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x4810) 04:33:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x6, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:07 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x5403000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_STATUS(r5, 0x4c02, &(0x7f0000000100)={0x0, {}, 0x0, {}, 0x6db55e50, 0xa, 0x14, 0x10, "36b8301e5c4c82abb0d90d9deb5e1b77fadb66a0caa8f48c5c61ff7d877969bb4d201d087cbfec7d51e82616b8fc4791df8db9f684fefc4ad8dc064a7d0f65b6", "69e402e309665c43c209fe7922cdb46372005aed3e95001ced1886bb5a2dc1dd", [0x4, 0x200]}) 04:33:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ubi_ctrl\x00', 0x101002, 0x0) 04:33:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdc, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="61000000000000001401d0790000010000000000000000000000b67a00"/42, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="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"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) 04:33:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x7, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x500842, 0x0) socket$unix(0x1, 0x2, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r3 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400203) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$USBDEVFS_REAPURB(r5, 0x4008550c, &(0x7f0000000040)) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:07 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) bind$unix(0xffffffffffffffff, &(0x7f0000001540)=@abs={0x0, 0x0, 0x4e22}, 0x6e) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r7, 0x0) r8 = gettid() ptrace$setopts(0x4206, r8, 0x0, 0x0) tkill(r8, 0xe) ptrace$cont(0x18, r8, 0x0, 0x0) ptrace$setregs(0xd, r8, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r8, 0x0, 0x0) sendmsg$nl_netfilter(r3, &(0x7f0000001500)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x13cc, 0x10, 0xa, 0x3, 0x70bd28, 0x25dfdbff, {0x0, 0x0, 0x3}, [@generic, @generic="0f1e6fba8e584eed29f44bb71008f5159f22f95f52c4d8979353ddd3d65335e0b418abf0c1f1c90a1bb7e6bd811ea1e2da2a18f3b6936d7905b2de9a0aa2152f53ab4d981ef6114bd936816b647abd7f10d521e4fe155e3b68bdc271786e8b2a28ba1ba0460d93ac6554f88373c367be2efed35561835858da58b5a02a2e89eb93bebd35aeda15d98d14382811ddb0b1b814af4b3cee186eaf8bebe586c02827c8265b069f25103fa743", @generic="d214425bae39aa0c97b4ef7213de7e0eba2e2ee10e69355ac60a0add65efd127e70df8675bf4253afd1ff879c4578b273037b1c6f572dd0ac9dfc3334ef05c6c50d46ef865deab2fe053daf8c1fd65bc65f1f12a2b9de1b619369b432aee322fdbe5ebf1f97ea9e2e8afcc33b44f32bdc6d70877d23e3d", @typed={0x8, 0x88, 0x0, 0x0, @uid=r5}, @nested={0x116d, 0x35, 0x0, 0x1, [@typed={0x1004, 0x73, 0x0, 0x0, @binary="c6930f62011ebfb45f111fc859cd7398382fc2811c361912e89eaed5b0ab70583b9a51909371b05b5277f37d5ffaac1a488ca78db78e310a4c75c837e5dfebc20a6185284ca63d50b05baa76b7843b21264d4fd134e3751fb3476ab938b8e4c42bef38c19421e97c5fad9bd38bfaac149b743f34bcdcf2e14bcc67f773446bca738ad84bbee54b1e801050c3709a47f67eec4b945741e8061bd1e2ce3ff0017651ac99f0456c812526b1ce3fc2ffd64b74d23ec7c86b8490d770b44db504f0047a9b744e64b41433173bd79a39fada832b98e92b695d491646fbfca39a1d312d37e206b2a3e5f45e029c5fd06e2bfe88910963aab05bdcec825ba723076b2242c8094d4f4601eacd4e606a6929df42c8852fb49730fc03a03086fe8625f8f38bcd93f2377000f8d743a406658326bf31fd96d40c2fcdd72f50d76e0670b24fed12c60a7f2371b46f79600175fd79345944be8b20cb7d15fb47e6dc7a966ab8f7ed4d918c73ddbbed32608bcbac71ea250c9af836f338ec815c2a7ec2b4f8f09eba51661efecb168348be42c4337afe4370b10b661c4585393be7470bfe9580021f7f11b8619f2b9108f3e42b687b187c8fa44b69f308ea065ecde65701e3112924e99b4cf238b12a49f4029221620d8e17e56527d5b3208413b8ab356d8605b7b875804dd4d086bfcd10513ec189487c68b81c860da65374b1e2ee150b05650e0d08452a75bf53bf8fbf74d1e18a4ad027da5a8211a5220ea8be086cc221e81ee18f44e7d032f1940ee6b156154b4aa6a21241cb80816ade0e007f106c0acb86825641a0b9b3a7a0434664713282e73f7c2388a58634e387ffe41148381b11fbec54208d3f8a32740d67ae35480902f126afceaec28df0a48be1363b761cca25bf5e2a8ba7a4933ef84fa8ddbd6012392b61de1ead2fd563f811f528a41e3d08a5f6da580c5a963594e65dfe903ab7a64f6f51459bd7bfded872ac1ce34d40436bc766df8bdd844ab3f9a07152aef8ad9d631d5728e519fcf7b0eb76d78c2c8019f031240c20d1a194637b1cd0b47c83a30309d78ebdd6a191b0de902ec2009a2902a962f38fcb7a268022b014e251d9e14bd00d95fa4f2b2f430c29d6d28ec46c9b29bf3726d939497f5841679da513b7cbbaae441948388f0a894c7347788189a8c5e5b074df6d7a6ed0ee3c6b935d8fe500f2fc96a02afbea696bdd54c5af49ca73cea7710231e86a4d3a287be3972aa1ec5189432b62fa0bedd32e3b95d08519e73eaebb6433489247ba62364ec8bb946a5a587ed3e416675618900c4d25ff35e10190629e4fc4f987f2a2d87881c63116a5d62155de1b7061f3694831a5f4e1fbc42256c4f23f643d598ecd724dde63fe5a18775ee07431bc5569434cb2fe04821c233f6862ba3a751ff1d5cf9d3225564d6a925a0c88db6f7ab250b79c03b4bc6b77ba4edf9575db470c463e8f3e756c9c6ade9529470cd82394260c75c27c97c2454624991f32d62d8be361a6aad2c3fe7257aaecf2f5b5c5c86c545d8937188f7ecbd81648e0484bd6bbc4e139a62fd38b04e8904f6883dcf3a179a065d51076b150552fe96fbc4bf52725ec8aa44c8474c980aaf0f0d6105b1199c5266f88bd837bd73948ac61031e78e238e3c6e467c0199a7333c7a3b3c42dbcd11efd35240d001f162b7ad8889a774cca4987db683574e99e34d542bf0db3d365d6e7be563008966245c9a6a9fd6c395854c38fbe5112fa50d3759fb47558f332ab09eea6feabb556301c0f79b57c7c7814dc222f4bf8a36074af62193d2edd75930c7d63a700c7eff2e5daffb469f7060b54fa5842379826514191bf944d8aaa57a454f77aee284922e87e2ad18cd4a9d9e0d4c0a85f431b490ba8adbab8647a96dbf6cf1f43f83e4f6e11857a45f0f861920ea64c556d6ac62771770dd655ede4e3082262567e0f10711998be457b5aeb35e2a670007b8573f699921e84eb9287b36384ab4d03ca2949323dad00245090e11dcdd7cbb46743d2f9d54b97f96ce0a9ab95db9f8615e204b5df1e578a4cb61eef31baad2a1b0195e6b5dd5f279594bc5682d937a6d108820f6b3bf14bfd06c23848995b6a916e329cd4e4933cbe713b013e79b64643e21a2f02eac420afc616634724d190ccbd8634a08603a27cadf6deb391ea48685afba204f1b6afa4a6aab15385fddee25f53d94447e60eebe807191dae072ad88b8f9b208c069a680d56ff6c6ed8cf9c7bdf3de76d1e3fd2ae5bfdf7ff10c2fd56bf2a99828955979fed2960617a50811abee8c4d531e1f3ac1dfe86619a3402dfa26e7ebd4c66946250807200f880c51be895adbfcabb3ed783f828ed95999ab74a2425767f2b95644ab2d5db553af6bfde0ffbaa025dad87a8709c98b0e1fc488c1dd0900f7932120f7c3799c430d67e65e0a98197f7f021c794a18110dd148abee0dcdc034cb23ae141cb4c5ae196c2df926b7cd4b6716c8f80bcc47194b23ed036bb4cc7cb1f8556a2c25814297a0a85cef32fa7953facfb3a704844e8bb47960fcf18d2cdeb04885e13277b887c3d9cbbb0b8c41b868c6400e25b1c5f23ac05fdd7b0813e63ae77c56b30a957fd4d2b4311787f384671fcfcfd18242fffb98a58f364ea9654afd18b48f0a27136adb8d868c860fee8a31d50d16129694367f5be9d2ecc38ed48a77541bdfac18644716202cb47f7be39b748fa612941a3ae9913673a9374941fab43a18830b1e3a65ff7dedddbf9c2715b1ad219d4948a64d1638a409afabf40964fbcf2061aa823b9032ba7e6fd5d151b32de8d17d3414897fe9feffcf2e326046d05a2fc95510a2451fe61c795d3669d65ed194f240be0f51d406ba02547528a5c578778d8d88438a581534534acc931eb7e61df290b7ec064ec4bbaf34c5e9c2df51e725fea502d4bec2f3f6861a85b0b384bcd4d91fe4d07f6a203c22248c5ac993dc6adce5649dae26aed40b09fb0b63f2177ec39187d2d2ed5992fff5cd44421cea8f0ed86ed2bdef60666444a8d841d33390bcb3250bcca1e7705a4935571d6ce3f0cc997403905843db720f462c42448e7d24c16df91ee0966b005143824b6d230c5bc82eb818086796523f01ca243b14b2e07a3d0f97968327299af9abc7c4d6a56af494d9639bc228ea6dc3e1cb0572708f94a9237c1780d7a5fae958e32d70dddef29de44be6aaa3bc9671f2c5b9a3c974c9b2f49c87e8c5dfa1e197341425346e4eaf0f1c742c94eacefc326f50768742064a2083691cc7846bb4568844391b5a7715f6ae58443ab1513f33dae06fb87eaa8310a27ef7bf2a243e92757922d64107191b984cb58752fb1c981710ad279ec9e8d0426a9360dc60642720e534bf1f7bfe7715cd56bd9dbfa96458c65b764378395bd43b1c3f16bcda8a1ac99bcb64868ed00758e39fe91099337ccf22d63b8cf9417e987c3a06698bacdf4ce9fe520775af00a6e41ac220111353ddb02307e47dadee66a1dcd15f47c6593e62282dbbf7b38c1da671b16b7006b1da6b6adbda407ebc406f40fd74d527fd9aa19ad4d6aad9403096fccb317f690ef5b18b08b893d467e51df3e5a75aac0b58b4b1f3dac920e26a3774ece5639ec8c16d7deaab64e7a31623c888e433f8019fb211098da68cdaf1c8e2a8e62ed24f69b17d2fe3e70fe59e27627d11981f8dfab9b4d920ef9306bef854f5840a8d640a7b73844068ed12424f09fc8b90e2009e9e2aafe24430f576bdde2d6f7f2c0d4ed7c5770b823d3bc17c9b73777278c64ffc4a1b565cf81ed8319259ac7d8e0ed79e64db59670e4a278515b4757b62c7493a0fbba01a97682d7c77340164ef9ef6bbbd9fe9da588c6a39d4009f7463204e6cbefb66c72b9d4ecd16117a2799998ccf1eeb42b7c465639df0caf6b28d7395cb28044fddd0d7001be1404391277c8c17d65c32dfc9b9d6ab974e0ec3bac622021d532760bbdccf8b7022f7718ee7200b952c30ea60c76591611fe6912b639f66c8727f84c873654f0e365cd5fefd740041a5b2a122945bd97eed824f020fb047906fcdc832e69031d408ef146dc921b43e8e8c158c1aef74c806e71b3e91994ed9b2335f75613ee729d8f8be00327715e030ea02c7aa024e4249e1b60760465a323c9d023095700c2decb2ab4d6926086af49e66ff6716975bc6883ee30731adef7bf464ff4affbee800c10d92737470c8c9a4706cf20b9e48d7a82885d4d3b5db298e50e025e317c793b9f3cd297bb4a02734b2ab56a98de3d2ec044253354823a57a22cf1d59037711542a2f5c967c06b4fd915c79433a224adbf07074567a79ddd1d1e060adf16db76f12179886550a01c0d55f128e9c6ccf7abdcabd4958295123f4667e6de752cc8ffd42f5cf0a42a2b2ee3108d2b63c731b84d399af1ed528508bf1632b5894a05ceb4df7c14b504903a220280484278b639b1fb68de3b81957bcf7e6525461bd6a85d3f00f172985271af29b8507701e0ce0cf9ff4882f7de776ddc962e4e72868c4057121b38a16239cf7cebce2794f74d2294822ead18be4316dae6f6b9cdfc105a2ed82a5322fd4e187419a09bb63a1a30e21119f10ab0de565d3bfe9bba856d435c4ac992cd6bbbb8cb1927e9b4f1632ca1d25c5dff6842cc183984bd780407a0319f1aa237d0c786cf6a26ec7ec8cb6e178869637a6cf950989e5ba7e23afbb8f7720040a53b82a6e4aaa8201fd2bc24265f5354060d8fc62adefa4ade6f70457578c58336c18e859da1c5ea2497f1d60e8c0e70e827083b54124c406801432f15fb1857b17f82a45d80ec296936417b17ff9ee9e87b9cf7eefb374a72efce2724fb2231fe8f3b8746d87b374484e85e97366d7899919ef8e67da933ddce40bee3390363de21f0a0b3992d1c269776ad3c5b8b22357de6683880090eb5853d2ab5afc51695da1605c4d23377283faffa74c3c6c57657f5a52c628c3d2a421a1e57546f1d00aadd58f68120223ad6e6e347c2eded5b9e8ec510cbdc06b5dea539be01580ca7e6d7393e81ae4025fcf238134b7d11627e20bc35ca58a6f98ea1f3a55e94f5fdc172c9705183e92264c3580532d0b3d98a4984041626225bbf0f8fbce2a956c851384531c2bd37799eb49678c9faffdbd8ee805a2ed936ff663ae69f754c79c0c23dd0d087b470ed27094a757da2b534cf9d88af3c96c8a05b58ba037c503f06f5d08d20d8c104411dcb7afbb97eb8433dd6a36e244ea800445917ba87da97a3c875af8611e17164951c7a59d42756e9e7e106d369227822f54b562a501190b26f9fe9e880c381c5ee37399394ea46ac10aa956aea184e4dd09deffb66355f18e7071e5d7cda8d1ef94e141da0d766fb7718baee25d092a9c6173df663fb8f50956d0bb1def270fd03013abcecae71caeafcb21f343b7c3c365721103e9ea00fb09694d5d6650fe013bf8404bf509ea6db18d0056eec3d6e8fa81fa3cfc49e1f9543159e2c00db13beebb061183fa9be0a1e507eb580363b813fe535926c32d0a25fbdeb801a57ffcbd5526f09d9c7e6ba12d56f2b2e96aae8e000bd76be47f0b7758232585cb69b5c7f7e1957d1564d95bcfb6c1a239f74b26340f2c13db579d2c27444340f7240f11a67a3c9f8c3beac04c9c1d2514a72a7c53175712cd8d56b8c3e86bf938caf63716356c839f90b4e678ee420cb357193155b35b5c5e9d6e798f06de6225dd3352e342568decff0b6e0ed9c07afb75c5fb8324d2104b588ec17cc531c42f629207353998285310c37fea58bbaeda8f63b"}, @generic="4be0f0c18453ab63bcec31cce4d60415f80555c3f761139051fb3217d873dd504984330f52259027145473f0e291bd203cad5a54e07a32b6b9b9f8aab1ba25e68f95445c", @generic="a6332eb95331b3a4cfb0f05e9587442613e6a1bf7ab103fed68959838226f21551fb6e41e6328d2a97d23a3c7a99597ab876aaeb3b61c3ad99a885dbedbd2a519c3e2848dc0aedc0188e68521da21d6b0fd97ad8badcf043b985fc7dd45075433e717bf23bae172760a873f43c7b1d8733e8081e74dfa60840eedcdc8766a6240c533c0d1115b36d0926ac8b0615bb8e22a12c4de8bc00ff8298656666ff7d78144d78d911077477ee9d69f2ea35769464ec75769da3aa1237a0ac20e6254f3cb2972d75c14bd4c8af54f6755bab9da1f93359db2c321a351cfcff23b33fd2ee328aa00f4fb8afdad8c8613e223522b83aed2b9269", @typed={0x8, 0x65, 0x0, 0x0, @uid=r7}, @typed={0x14, 0x78, 0x0, 0x0, @ipv6=@mcast2}, @typed={0x8, 0x14, 0x0, 0x0, @pid=r8}, @typed={0x8, 0x6e, 0x0, 0x0, @u32=0x7}]}, @nested={0x4c, 0x90, 0x0, 0x1, [@typed={0x4, 0x8e}, @typed={0x4, 0x2a}, @generic="69b960660b49f0641eff38ed6f24f94dbf86c887133c2db31e2e33a0e69f08fb21420eef40bf6b0b6c5af1aba5d84c16c2b0cf8cd83ad760561c", @generic="d46951f06bdc"]}, @nested={0xce, 0x65, 0x0, 0x1, [@generic="eb51de52804bc967452f780679c9da23bb6b36ac8036cd2028f73cc9192cb6345cc23c2d22422da7d9183935008b360027eac2c45370c4aa18e49534cfbe9d6c9b60abe1c3e4a2bc702c3928e4183e1c1b19416e59ea806f99b00a32ec01fe65f3d82b74516562a0f1c8884ca85e9cc99582485d877c05472ea4e8a55358774ae8db8e8441a8085011e60d00f0aeac6f39c50ea57c1c0a74d9a6e505fd4c1c353ab495b082b5a9b35c4fdadc5f8274c98add719dc1e276946f35e1ecbfa3498582c25f95b9b3", @typed={0x4, 0x1f}]}]}, 0x13cc}, 0x1, 0x0, 0x0, 0x804}, 0x24004000) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de26cd057c8102ab5399a0") 04:33:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdd, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:07 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) r7 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) bind$rds(r7, &(0x7f0000000840)={0x2, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, 0x10) r8 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r8, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r8, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r8, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r8, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r8, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r8, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000040)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000000)=ANY=[@ANYPTR=&(0x7f0000000600)=ANY=[@ANYPTR64=&(0x7f0000000080)=ANY=[@ANYRES64=r1, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES64, @ANYBLOB="0906b5b74c3da57de45b71cbc1b2af77423881f3f80d00e0fbb37efee63af1282438aa87aeec3b16477a0ca538096b9c195ec0c3cbd672bb8cb540e10ce00f60d5cbdd03a47f3c3b6e3bb012470e3d170ecd838fc6b6deda811a8c2b67c23c1719d5f3b7243d55bfc46b4a5cbbf9804fcd821b8329a62294bdcafef63615876ebf69ac05b443466aafa6a40e7f4ee8a94504a323f6a6c0cb51adf1fab3304db0b36304d14e76592ecd9b9ff1c24bb14322d13f721e4aa1952af94331f99730", @ANYPTR64, @ANYPTR, @ANYRES64, @ANYRESHEX], @ANYPTR64=&(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESOCT], @ANYRES16=r5, @ANYRESOCT=0x0, @ANYPTR=&(0x7f0000000440)=ANY=[@ANYRES16=r6, @ANYRES64=r0, @ANYPTR, @ANYRES16, @ANYPTR64, @ANYBLOB="d75441bab2cefffd8154a33e9395196fd77d5b8c02d9ef89b898110aa9ae65a3f57ffe53ecf396057cb552d41c3cfa4d856638a33ed26bc4d5bd1468bca601324a185117c7627c9bca71731d85b34966af570a5a", @ANYRESHEX=r5, @ANYRES16=r4]], @ANYBLOB="1473d3ac379431a0497543219c2cec0e5e70d63556ca1516d9889f2b71767c156f9fbdb9f46f360422dc07b7aac95236a04e1991a8277f6f2ea6e4fe03a956d3b19db28b57e0c2095646a382e547e99c9dfe1e011dc7b476b78db1e7203126c7913e630708be8deb58217195fe2ef19f4659bf552547c50b79734ea3c7575c42a4bab647", @ANYBLOB="0fb9d13f777c1fe9cc14ef855be7b665646f4495c73f4edb5c9c2e30780e76c96c564a66b30bf5ff348c4441713f073041a8229c21b8380233d28dbea73fbbc32e551657ccd820e774f2e1c0dc91a543d98aea344b43208335e7ebadb91e"], @ANYRESOCT=r8], @ANYPTR64=&(0x7f00000001c0)=ANY=[@ANYRES32, @ANYRESHEX, @ANYRESHEX=r8, @ANYRESDEC=0x0, @ANYRES16, @ANYRES16, @ANYRESHEX=r3]], 0x38, 0x4000}, 0x0) 04:33:08 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8983, &(0x7f0000000040)={0x6, 'rose0\x00'}) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r1, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x8, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:08 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6800000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x7, 0x111a00) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x2000c, &(0x7f0000000040)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000280)=[@in6={0xa, 0x4e20, 0x99, @ipv4={[], [], @private=0xa010101}, 0x3}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)={r7, 0x7}, &(0x7f0000000080)=0x8) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="200200001a00020027bd7000ffdbdf25fc020000000000000000000000000001000000000000000000000000000000004e2000084e2300d60a00200084000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ac1e01010000000000000000df000000000004d50100000000000000000000000081ffffffffffffff04000000000000000080000000000000070000000000000002000000000000000500000000000000030000000000000001000080000000000500000000000000c90f0000000000000800000000000000e8ff0000000000000400000009000000faffffff27bd7000023500000000045d70000000000000002c0013000a010101000000000000000000000000ff020000000000000000000000000001000000000200000008001800018000001c000400ffff4e214e220000fe8000000000000000000000000000aa4c00120067636d5f6261736528637472286165732d6165736e69292c67686173682d67656e657269632900e874000000000000000000000000000000ca3e00000000000000000000869c29682c001300fe800000000000000000000000000018fe8000000000000000000000000000aa00000000020000000c000f0080000000000000001c00040001004e234e2200000000000000000000000000000000000024000900387e0000000040000000000000003f0000000000000007000000000000001c00040000004e234e2300000000000000000000000000000000000000004860fad02fc4f1107b90bcdd99af"], 0x220}}, 0x0) 04:33:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={0x0, @isdn={0x22, 0x3f, 0x20, 0x1, 0x3}, @ethernet={0x1, @dev={[], 0xa}}, @ipx={0x4, 0x6039, 0x6, "59f32025ce4d", 0x6}, 0x1, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x8, 0x9, 0x200}) r1 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$rds(r1, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r1, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) 04:33:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x4001ff) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYRES64, @ANYBLOB="01000000000000006000"/24], 0x48, 0x4c001}, 0x0) 04:33:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xde, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r3, 0xc04c5349, &(0x7f0000000040)={0x1, 0x80, 0x3ff}) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$P9_RLOPEN(r4, &(0x7f0000000040)={0x18, 0xd, 0x2, {{0x0, 0x2, 0x4}, 0x100}}, 0x18) ioctl$DRM_IOCTL_MARK_BUFS(r2, 0x40206417, &(0x7f0000000080)={0x401, 0x7ff, 0x9, 0x7fffffff, 0xb, 0xfff}) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) 04:33:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) sendmsg$NFNL_MSG_ACCT_NEW(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x2c, 0x0, 0x7, 0x401, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4004044}, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:08 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) openat$vimc1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100000000000600000000000000000000000000e0ffffff00000000", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYRES32], 0x34}, 0x0) 04:33:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0xd, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x1) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:09 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x6c00000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:09 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000006000000000400000613eb8b9abe1d247000000"], 0x48}, 0x0) r3 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r3, r4, r3}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$get_keyring_id(0x0, r4, 0x0) 04:33:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ASSIGN_DEV_IRQ(r1, 0x4040ae70, &(0x7f0000000080)={0xfff, 0x268, 0x5}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140010000029c9910000d3190000000000000000"], 0x14}}, 0x0) ioctl$TIOCGISO7816(r5, 0x80285442, &(0x7f0000000040)) 04:33:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xdf, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r3, 0xc0845658, &(0x7f0000000100)={0x0, @reserved}) r4 = socket$unix(0x1, 0x2, 0x0) creat(&(0x7f00000001c0)='./file0\x00', 0x253) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) recvfrom$x25(r3, &(0x7f00000003c0)=""/252, 0xfc, 0x40000101, &(0x7f00000004c0)={0x9, @null=' \x00'}, 0x12) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_SET_UNIQUE(r6, 0x40106410, &(0x7f0000000280)={0x71, &(0x7f0000000200)="4e7e9a6c06b1c5638602d3e400a3d1ce904e0de58837207c01398dc88e12e718ce340eb4ca533fc15fc09b7c9826f3bfc3114467b5e6e8f58e4e30b807f78a749d9ea0e894bcaf8ad74e48d3afbb53586f5bfedc6ced7f1d67294caba769f47eadd1a5d0d699a99037d8d9b46ce2bd1ac2"}) r7 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x400080) ioctl$BLKROTATIONAL(r8, 0x127e, &(0x7f0000000080)) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/sequencer2\x00', 0x12880, 0x0) ioctl$FBIOGET_FSCREENINFO(r9, 0x4602, &(0x7f0000000340)) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x11, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1149.629129] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=10496 sclass=netlink_xfrm_socket pig=10010 comm=syz-executor.5 04:33:09 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r2, r3, r2}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$get_keyring_id(0x0, r3, 0x400000000000) r4 = eventfd2(0x6, 0x1) r5 = dup2(r1, r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r7, 0x84, 0x13, &(0x7f0000000040)=0x400, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") [ 1149.727820] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=10496 sclass=netlink_xfrm_socket pig=10021 comm=syz-executor.5 04:33:09 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) rt_sigsuspend(&(0x7f0000000080), 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000400)={'syz', 0x0}, &(0x7f00000002c0)="1975b710bdf61e81b4c8b057a5", 0xae, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x218, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r4, r5, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) keyctl$invalidate(0x15, r4) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r6 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_VOICE(r6, 0x112, 0xb, &(0x7f0000000040)=0x3, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x2, 0x23, 0x4424e0badc7a73d5, 0x0, 0x3}, 0x14}}, 0x0) 04:33:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x14, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe0, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:09 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7400000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x1c, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe1, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x30, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:10 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x7a00000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe2, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:11 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, &(0x7f0000000780)={&(0x7f0000000180)=[0x0, 0x0, 0x0, 0x0], 0x4}) ioctl$DRM_IOCTL_MODE_SETPLANE(0xffffffffffffffff, 0xc03064b7, &(0x7f00000007c0)={r3, 0x8, 0x8, 0x10000, 0x8, 0xfffffffd, 0x2, 0x3ff, 0x3d, 0x40, 0x7fffffff, 0x6}) ioctl$DRM_IOCTL_MODE_GETPLANE(0xffffffffffffffff, 0xc02064b6, &(0x7f0000000100)={r3, 0x0, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000040)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$DRM_IOCTL_MODE_SETPLANE(r2, 0xc03064b7, &(0x7f0000000040)={r3, 0x1, 0x8001, 0x9, 0xffffffc1, 0xeb15, 0xe15, 0x3, 0x1ff, 0x0, 0x5, 0x400}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="480000000000000014000000000000000042bda1fbbbc0e1194a685b280000000000000400000000000000000000000000000000df79fa138741ea2f6e52d9aad6d83335dcf59b0e1822fbce5e8195dccc908389a5afcfe8964d7cc9be44df021488fa470f5dec584b7fab1728d100f7c3920c24230d54ad140ee31dff0d0c0a0608848fabb0ebbdbdb745611fd75fec5f767604b5ea674eeb78023aa35abda6c32568de51e8160f1c6d6ce0dd0e7dac227b80970fb18783b2590d33445afd8c56864728f4b45232bab539c2f7771d5a554f3a2989deb58107a5d09f92b9cf6dd3c722dbee837dbbaa95f5e156c5530c00000000f9f563a8a2e8d4d8ba913eeb524468976558fdb531bc09fc9b66d7a3be120b9a17485f97af314506f082d9a4864141b430fe60259aa2f7d66133876bab2c5f1ac7cd2ef33823c53ba00000000000000000000000b539fb279059b343d5351448f194a714cff18ae7357ce04b9ffafde816848ab3a1a94871a582d924fe5ccfcfc12ef5a0fe6eddcdbb566d5791dbe3d48348bef19d89c7d5c5d4afdadb000b520dc937dc57e0f1cc210b32b46a30575827c2ff539dc26f200000006c90030a51265081868c6f88734393bb5a3954b69c5c0eb03e8ff2aaf37d858cf9d248f704f2", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48, 0x80}, 0x0) 04:33:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x60, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300d5730000000000b4000000000100"], 0x14}}, 0x0) 04:33:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @multicast1}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000147b36a9010000010000000100000000000000000000000000000000000000de", @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) 04:33:12 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe3, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:12 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x8cffffff00000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) socket$key(0xf, 0x3, 0x2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, r4, 0x200, 0x70bd27, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x8081}, 0x4046813) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="1ddf385d12f2d4002d"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) 04:33:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:12 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x220, 0xb8, 0xffffffff, 0xffffffff, 0xb8, 0xffffffff, 0x188, 0xffffffff, 0xffffffff, 0x188, 0xffffffff, 0x3, &(0x7f0000000480), {[{{@uncond, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0xe3, 0x7, 0x0, '\x00', {0xff}}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x4, [0x1, 0x6, 0x2, 0x4, 0x0, 0x5], 0x2, 0x5}, {0xffffffffffffffff, [0x2, 0x1, 0x3, 0x1, 0x1, 0x6], 0x3, 0x2}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = syz_open_dev$vcsu(&(0x7f0000000280)='/dev/vcsu#\x00', 0x8, 0x200480) sendmsg$RDMA_NLDEV_CMD_PORT_GET(r4, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="900000000514000429bd7000d5dbdf2508000100010001000000000000000000080001000200000008000300000000000800010005000000080003000100000300000008000500010000000800030001000000080001000100000008000300030000000800010001000000080003000000000008000100020000000800030001000000"], 0x90}, 0x1, 0x0, 0x0, 0x20000011}, 0x24000) bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000440)='./file0/../file0\x00', 0x0, 0x10}, 0x10) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000040)=@req3={0x7, 0x5, 0x8, 0xfffffffe, 0xddd, 0x8, 0x7}, 0x1c) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4085, 0xff5}], 0x1}, 0x100) ioctl$SG_SCSI_RESET(r3, 0x2284, 0x0) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_buf(r5, 0x0, 0x2a, &(0x7f00000001c0)=""/121, &(0x7f0000000240)=0x79) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000002300d57300000000000000000001ee77e98bae6d4031e0413c4d8cad9afdf4d614305ecf83f365ab42f0f6504c0c43cae34079a6917cb743e5571c433753b15cca410222c659f90f71cb3c85b6754b11fd8cbf7ce96f48c99e06581726abb8f4df2e5984720b45df6203b144bba009af06d212641d282f2fe819137b73a7919134628534938b1d0207159bb5ba04"], 0x14}}, 0x0) 04:33:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x1ff) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/secure_tcp\x00', 0x2, 0x0) seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000080)=0x7b) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) fcntl$setsig(r4, 0xa, 0x21) sendmsg$rds(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f00000000c0)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="cc983f00f72ee281e07ff70000000000000049da29bfe45d69a7b47a92ab73b0d96a6de703aba57f46bb57f6bb2c56962f8b8e00"/64, @ANYRES32, @ANYRES32=r3], 0x48}, 0x4000000) 04:33:12 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe4, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x2, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r4, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r3, &(0x7f00000001c0)="10000040020000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f00000005c0)={0x0, 0x0, 0x0, 0x1, 0x4503, r0, &(0x7f0000000500)="95accaadb615c1f592f43f700d03932c2b1123c5d537d2669aaba69fcb39d860005b3bb7086bd87abba8ad08d2a530c4a013a35ffa57c0e2bc705eae01bbd46ca4e0b148e74d19fa48ee80f9590a1cc77b7c0970084d1f4fc627d244159221dfeed6a88dd26f9dc30c49805f24b9cdab636b25b33ea37f09f59fe959beb0982615967184e0eb34f096415d09fa4afdf9b8686059a5", 0x95, 0x9ac, 0x0, 0x2}]) ioctl$DRM_IOCTL_MAP_BUFS(r0, 0xc0186419, &(0x7f00000004c0)={0x5, &(0x7f0000000100)=""/108, &(0x7f0000000440)=[{0x588b, 0xdd, 0x4, &(0x7f0000000180)=""/221}, {0x5, 0x99, 0x1ff, &(0x7f0000000280)=""/153}, {0x9, 0x5e, 0x2, &(0x7f0000000340)=""/94}, {0x81, 0x10, 0x0, &(0x7f0000000000)=""/16}, {0x8, 0x7e, 0x5dda, &(0x7f00000003c0)=""/126}]}) r5 = dup2(r2, r1) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x9, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r0, 0x8, &(0x7f0000000640)="de0f92add77a03a4e504b267277c7326cd050803cdea14e3557bde470ae94c837094ecbd2f3b475c6554a761e88e3f91178273ec2e00b934ceeb068d76efeb9ea407002e4dbf07dde2c33d99891ca4fce3a423c743605f7156d5fadc560c14ee0128af24dbcdbbb79f4a") 04:33:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000400)=""/222, 0xde}, {&(0x7f00000001c0)=""/96, 0x60}, {&(0x7f0000000500)=""/154, 0x9a}], 0x3}, 0x100) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000140)={{0x1, 0x0, @reserved="c78ba545b7db361000184b2a9f2cb95364a145886fdb0105b4783c0fce40c47c"}}) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[], 0x4e) sendmsg$rds(r0, &(0x7f0000000040)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB="48000000008000001401000001000000000000000000000000000000000000000000000000000000ada74e231d9697f27ad65ce9ebf516e519bfcd565a342940b23a34266d9925fee1294f9dac1430c93e0576f230961ddb98d6b95ccfd90cbf12b405da9079e0886cee0fbf0dc8228653cf704c2bca74ac97127cab9bf620fba37430e7e19659731b2c37e3968fe0", @ANYPTR=&(0x7f00000000c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYRES16, @ANYRESOCT=0x0]], @ANYPTR=&(0x7f0000000080)=ANY=[@ANYPTR64=&(0x7f0000000600)=ANY=[@ANYRES16, @ANYRES32, @ANYBLOB="939815cf7811df56f6e00b51ac4382a6aaf9b5796d78b66e2c45a2a357bcf5a4a561035073be7bbc46fcca4654b946fbdcaeea253bedc979065375195e315dea5b5be0b257c8249a9504c47ea3ad559f679ed8bb2df2990d3bb8201affc76fce860a19ab4e883aaf5255082080cebb181c6467c31bbbc6aae075210414a9e59ee01372e1358db828e4ea1b47e51b9a8ebdc885"]]], 0x9f, 0x20000090}, 0x2008041) 04:33:12 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_kcm_SIOCKCMUNATTACH(r4, 0x89e1, &(0x7f0000000080)={r5}) r6 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$RTC_ALM_SET(r6, 0x40247007, &(0x7f0000000040)={0x6, 0x6, 0x3, 0x17, 0x7, 0x4, 0x4, 0x5d, 0x1}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYPTR=&(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRES64, @ANYPTR=&(0x7f0000000340)=ANY=[@ANYRES64, @ANYRESHEX, @ANYBLOB="7ce183d9629579a9fe2681c4ee2528a49c0d3e664cef977ff16fca59d50c75cdddcbbff3ce5953fba3354f1f8b2ad90c4ea23d7d059cc3a2c0f1e2ade49f1b8f856078d6d24fd0564c39b5b27b2c60712c3d75bbbee334ef2232cf974fa059", @ANYPTR, @ANYRESOCT=0x0], @ANYRESDEC=r2, @ANYRESDEC, @ANYRES16=r0, @ANYRES16=r1, @ANYPTR, @ANYPTR64=&(0x7f00000000c0)=ANY=[@ANYRESOCT], @ANYPTR=&(0x7f0000000140)=ANY=[@ANYRESDEC]], @ANYPTR=&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011"], @ANYBLOB="01000000000000006000"/24], 0x28}, 0x0) 04:33:12 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x97ffffff00000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:12 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) pread64(r0, &(0x7f0000000100)=""/149, 0x95, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$AUDIT_TTY_SET(r4, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x18, 0x3f9, 0x400, 0x70bd2b, 0x25dfdbff, {}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40000c5}, 0x6004c080) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r5, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x28, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {{}, {}, {0xc, 0x14, 'syz1\x00'}}, ["", "", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x4000000) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r5, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r6 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r5, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f00000004c0)=ANY=[@ANYRES32=r7, @ANYBLOB="02000600be0004001c0009000100ff0f12b865fdb09034ba8dda1a335ef3fc37ad155c639b2620ab7eac90f51f63d1ceb97903320e2c92ff76d86f8a36d1626d606c726911977394149fa37602a97d07e8d3be3859da5b97d2"], &(0x7f0000000280)=0x14) getsockopt$inet_sctp_SCTP_ASSOCINFO(r4, 0x84, 0x1, &(0x7f00000002c0)={r8, 0x8000, 0x9bf7, 0x1, 0x3, 0x4}, &(0x7f0000000340)=0x14) r9 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:13 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe5, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:13 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=ANY=[@ANYBLOB="4800000000000000140100000100"/40, @ANYPTR=&(0x7f0000000040)=ANY=[@ANYPTR=&(0x7f0000000080)=ANY=[], @ANYBLOB="000011025667e9bbb752f20ec47f8b10e36a7dc9141d832a2b4b6c009fd093de8a5dbc685fd7de7dc6691a434c1633b371744e8c3e5a6220fad39abf61e63a2ac7521aad682062255dcb5368cee914a8f3a0f0f22349b3f7e11c1eb794c5e0cdba6102409a57ed76310ce9846a65c3a3747e67bf19b39f682a883d7bb6489e1ff321f47bd6a23434443734501fabb60b15771619ba503c8c412cee27aef35e683fb7"], @ANYBLOB="01000000000000006000"/24], 0x48}, 0x0) 04:33:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x3, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r2, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5891c2750b69b6fc7bb9b69b7e40e37fbe7a1de68a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38f630eabbabc062a8911c94fbf456a08f4cd0b0e0e1ca90ccfe418dba559c4ff973cb60f3830e1f265b9bfa66f1feca43c6912ec8fdb4e02ec481ff465d05f976a5121e1be286f121754b65ed5def3c230b3d7e9e89f1840ab0be530593f5d20e4f2a41b0ed4d301307ccdfb74210856ae1e8d72e80d8df918357e117e36f78189f7582908f8ff64970736244e17a70205d7fc32d49a488332521e3cd2c64d8715557d52c4e54be3a2a326cfe017e669c859f49320a5c1e9441733c5c0e5c9300615ba62b5324633b0e1c6210d8a2ab566df714b74393"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000200)=@updpolicy={0xd0, 0x19, 0x41c, 0x70bd2c, 0x25dfdbfc, {{@in6=@mcast2, @in6=@remote, 0x4e22, 0x4000, 0x4e24, 0x0, 0x2, 0xa0, 0x80, 0x0, 0x0, r2}, {0x0, 0x3f, 0x4, 0x6, 0x9, 0x2, 0x80000001, 0x1}, {0x9, 0x1, 0xeb, 0x101}, 0x1f, 0x6e6bb7, 0x1, 0x0, 0x3, 0x2}, [@mark={0xc, 0x15, {0x35075a, 0x400}}, @offload={0xc, 0x1c, {r7, 0x1}}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4000}, 0x44004) r8 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r8, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:13 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe6, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x6, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:13 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x2000) r5 = socket(0x15, 0x5, 0x3) sendmsg$NFNL_MSG_ACCT_GET(r5, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000400)={0x5c, 0x1, 0x7, 0x101, 0x0, 0x0, {0xa, 0x0, 0x4}, [@NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x1}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xfffff077}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x10000}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xd85}]}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x3}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x5}, @NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x5c}, 0x1, 0x0, 0x0, 0x5}, 0x8000) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r4, 0x84, 0x7, &(0x7f0000000240)={0x400}, 0x4) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_PIT2(r3, 0x4070aea0, &(0x7f0000000100)={[{0x800, 0x3f, 0x1, 0x80, 0x23, 0x1, 0x3e, 0x20, 0x0, 0xf8, 0x40, 0x3d, 0x4}, {0x7, 0x3ff, 0x5, 0x9, 0x0, 0x3f, 0x0, 0x70, 0x2, 0x5, 0x7b, 0x2, 0x7ff}, {0x7fff, 0x5de, 0x7, 0x8, 0x2, 0x0, 0x40, 0x6, 0x3f, 0x5, 0xff, 0x27, 0xffffffff00000000}], 0xff8}) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r1, r6, 0x0) ioctl$TCSETAF(r7, 0x5408, &(0x7f0000000180)={0xc, 0x9, 0x0, 0xdb66, 0x6, "82b16b23ae38a7e6"}) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$pppl2tp_PPPOL2TP_SO_RECVSEQ(r4, 0x111, 0x2, 0x0, 0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) r8 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x44001, 0x0) ioctl$KVM_DEASSIGN_DEV_IRQ(0xffffffffffffffff, 0x4040ae75, &(0x7f00000003c0)={0x8, 0x4, 0x800, 0x104}) setsockopt$inet6_IPV6_ADDRFORM(r8, 0x29, 0x1, &(0x7f0000000080), 0x4) 04:33:13 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) sendmsg$DEVLINK_CMD_PORT_GET(r3, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0xd0, 0x0, 0x100, 0x70bd2c, 0x25dfdbfd, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0xd0}, 0x1, 0x0, 0x0, 0xc000}, 0x40800) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:13 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xa000000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:14 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getsockopt$X25_QBITINCL(r1, 0x106, 0x1, &(0x7f0000000080), &(0x7f0000000100)=0x4) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) syz_open_dev$dmmidi(&(0x7f0000000040)='/dev/dmmidi#\x00', 0x800, 0x40000) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VT_ACTIVATE(r7, 0x5606, 0x6) 04:33:14 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe7, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:14 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x40000, 0x0) syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_AGP_RELEASE(r4, 0x6431) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r1, 0xfffffd00, &(0x7f0000000000)="de0f92add77a038a9ca7a6b49c054c26cd050803cdea14e355") 04:33:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x7, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$USBDEVFS_RELEASE_PORT(r4, 0x80045519, &(0x7f0000000040)=0x8001) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) r6 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x10000, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000002c0)={&(0x7f0000000340)={0x144, 0x0, 0x400, 0x70bd29, 0x25dfdbfb, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_PID={0x8}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x2}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x4}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_ID={0x8, 0x8c, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r4}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r1}}]}, 0x144}, 0x1, 0x0, 0x0, 0x20040840}, 0x880) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r5, 0x84, 0x12, &(0x7f0000000080)=0x7fff, 0x4) r7 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:16 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:16 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe8, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:16 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_RESET(r2, 0x4141, 0x0) r3 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl(r3, 0x8089, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:16 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xba03000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x8, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000080)=0x14) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000a00000/0x600000)=nil, 0x600000, 0x15) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$bt_l2cap_L2CAP_LM(r2, 0x6, 0x3, &(0x7f0000000040)=0x10, 0x4) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setresuid(0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)={'team0\x00', 0x0}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r8, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80889}, 0xc, &(0x7f0000000140)={&(0x7f0000000340)=@newsa={0x4b4, 0x10, 0x200, 0x70bd28, 0x25dfdbfb, {{@in=@private=0xa010101, @in6=@mcast2, 0x4e20, 0x3, 0x4e22, 0x5, 0xa, 0x0, 0x20, 0x2e}, {@in=@multicast2, 0x4d4, 0x32}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, {0x9, 0x81, 0x35, 0xfffffffffffffff9, 0x7, 0x8, 0x8, 0x9}, {0xfffffffffffffff8, 0x100000000, 0x3, 0x24}, {0x8b0, 0x81, 0xfa}, 0x70bd27, 0x0, 0x218a686a7df10b78, 0x1, 0x4, 0xa}, [@tmpl={0x104, 0x5, [{{@in6=@remote, 0x4d6, 0x4e}, 0xa, @in6=@remote, 0x34ff, 0x2, 0x3, 0x1, 0x0, 0x71b4, 0xf8}, {{@in6=@dev={0xfe, 0x80, [], 0x29}, 0x4d2, 0x17}, 0x2, @in6=@mcast1, 0x3506, 0x1, 0x0, 0x9, 0x55ff, 0x2, 0x7}, {{@in=@empty, 0x4d4, 0x2b}, 0x2, @in6=@remote, 0x3504, 0x3, 0x0, 0xc5, 0x200, 0xfffffff9, 0x1b5}, {{@in=@private=0xa010100, 0x4d3, 0x32}, 0x2, @in6=@loopback, 0x3501, 0x0, 0x0, 0x7, 0x7054, 0xbe9f, 0x7}]}, @sec_ctx={0xef, 0x8, {0xeb, 0x8, 0x1, 0x4, 0xe3, "57e3b7239ae8d904302ff8bbc8d206083436b590bbbe9b23e15bbb3617071ba1f3a26500f41cdca1054ea6feea553ba4306dfea2bde5f9e7a9636d6d6763d38201e3946f422c311f5b8437bf04cd5014d1f4177b55ab888021b51670ce8b33da1b25a4127ffa318e2f7b926f06905d98f312f6bf5e669239eace8bc5f92af18a4d0ff7a9e294d60356b0da37c236a5fbda01bbecc592cdc0c04b98090d60512e3082c32fbb8d8a9087bf44046a898b0e76c3f8e72c0127bb71734549756c8df302e9a4b42761cb7c4572d1664673f02f32fa51a0ff83bb4ede4ced0f18237c87d11865"}}, @sa={0xe4, 0x6, {{@in=@multicast1, @in6=@local, 0x4e24, 0x5, 0x4e23, 0xfff, 0x2, 0x0, 0x80, 0x0, r4, r6}, {@in=@dev={0xac, 0x14, 0x14, 0x10}, 0x4d6, 0x2b}, @in6=@empty, {0x2, 0x8, 0xb2, 0x55, 0x0, 0x8, 0x9, 0x1}, {0x7, 0x1, 0x3, 0x81}, {0x40, 0xf24, 0x7}, 0x70bd2a, 0x0, 0xa, 0x3, 0x31, 0x4}}, @extra_flags={0x8, 0x18, 0x1}, @sa={0xe4, 0x6, {{@in=@remote, @in=@remote, 0x4e21, 0x2, 0x4e22, 0x9, 0xa, 0x0, 0x20, 0x1d, 0x0, r8}, {@in6=@empty, 0x4d4, 0xf}, @in6=@ipv4={[], [], @private=0x1000}, {0x0, 0x6, 0xfff, 0xe65, 0xd1, 0x5, 0x9, 0x895}, {0x20, 0x0, 0x81}, {0x0, 0x8, 0x5}, 0x70bd28, 0x3502, 0xa, 0x3, 0x4, 0xa0}}]}, 0x4b4}, 0x1, 0x0, 0x0, 0x44000}, 0x800) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) r10 = dup3(r3, r9, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) ioctl$KDSIGACCEPT(r10, 0x4b4e, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="140000002300d573001e0000000000000000000004e5e9f0abe054b11b253d5f3809f6abdf800ffbada1ae43153ff3bb8e0ac125511c978d05afb2b4cd46e14a8c5608c6b362a51d5fbc671a7392a7108fe865bc1c47162fa00fefe9817804ba3c50ea64eace19571ef35eebef1790a1aa44d9feca222f5dc611"], 0x14}}, 0x0) 04:33:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1000, 0x418d40) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$TUNSETPERSIST(r3, 0x400454cb, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0xd, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:16 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_DELDEST(r4, 0x0, 0x488, &(0x7f0000000100)={{0x0, @broadcast, 0x4e21, 0x1, 'lblcr\x00', 0x5, 0x400, 0x1d}, {@empty, 0x4e24, 0x2000, 0x4, 0x100, 0x3}}, 0x44) r5 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r5, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffb000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) r6 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) ioctl$MON_IOCH_MFLUSH(r6, 0x9208, 0x8) getsockname$inet(r4, &(0x7f0000000200)={0x2, 0x0, @private}, &(0x7f0000000280)=0x10) 04:33:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x20000) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(0xffffffffffffffff, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") [ 1157.492263] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20001 [ 1158.129990] IPVS: set_ctl: invalid protocol: 0 255.255.255.255:20001 04:33:19 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xe9, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:19 executing program 0: ioctl$KVM_GET_ONE_REG(0xffffffffffffffff, 0x4010aeab, &(0x7f0000000040)={0xfff, 0x7}) r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x4, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x11, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:19 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xc002000000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:19 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 04:33:19 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x8, 0x5e3180) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:19 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xea, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:19 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0305710, &(0x7f0000000040)={0x1, 0xffffffffffffb6f3, 0x1ff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="146f14002300d500"], 0x14}}, 0x0) 04:33:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x14, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) ioctl$sock_SIOCOUTQNSD(r4, 0x894b, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:20 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xeb, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:22 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:22 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xdb5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:22 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$VIDIOC_DQBUF(r3, 0xc0585611, &(0x7f0000000040)={0x3, 0x1, 0x4, 0x400, 0x0, {0x77359400}, {0x3, 0xc, 0x4, 0x7f, 0x81, 0x1f, "9c9a25fe"}, 0xfffffff7, 0x4, @offset=0xfffffffc, 0x6, 0x0, r4}) setsockopt$PNPIPE_HANDLE(r5, 0x113, 0x3, &(0x7f0000000100)=0x89, 0x4) 04:33:22 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xec, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:22 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x1c, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:22 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xed, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x30, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:23 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xdc5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x10000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_SIGNAL_MASK(r3, 0x4004ae8b, &(0x7f0000000100)={0x1000, "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"}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$FBIOPUT_CON2FBMAP(r7, 0x4610, &(0x7f0000000080)={0x3f}) r8 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002300d5730000000000000010000000005cb92a3a172438af4c82cad3344b97dc49d228888407000000000000008b2fb49e595b54"], 0x14}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) 04:33:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xee, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x60, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_TSC(0x1a, 0x3) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PPPIOCDISCONN(r3, 0x7439) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRESHEX=0x0], 0x1}, 0x1, 0x0, 0x0, 0x48000}, 0x10000850) ioctl$KDDISABIO(0xffffffffffffffff, 0x4b37) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socket$inet_icmp_raw(0x2, 0x3, 0x1) renameat(r3, &(0x7f0000000080)='./file0\x00', r5, &(0x7f0000000100)='./file0\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000140)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 04:33:25 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:25 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:25 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xef, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:25 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xdd5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:25 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140000002300d573000000000000000000000000d1f22d2b2909a34dc90c7e46206a450da33d961586d360e740681c1221b2bdcd72e471966a563cbd21c17604691313c7ac17db5def0ef76f3609e2f7b56b80ab5bfe8f0ea5a0f009c1685cde80278dd72e6a0c34691da35183a14e43f397f7fe102f8de68dbc51644576f21774bd867eb400ea46dbbedb9070330c4991594baae9c26b4725563827a541"], 0x14}}, 0x0) 04:33:25 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf0, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x2, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SNDCTL_DSP_SETDUPLEX(r2, 0x5016, 0x0) r3 = gettid() ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0xe) ptrace$cont(0x18, 0x0, 0x0, 0x3) ptrace$setregs(0xd, r3, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r3, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, r3) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000100)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002300d573000000000000000700000000f81a16f88dc602ec727f31d20542d32436d8d026f4018a73a897eb3385499e838bf05e403a9702c9e8fba7a87f77"], 0x1}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 04:33:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_rose_SIOCADDRT(r2, 0x890b, &(0x7f0000000180)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1, @null, @bpq0='bpq0\x00', 0x4, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @bcast, @null, @bcast]}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_SETCRTC(r5, 0xc06864a2, &(0x7f0000000100)={&(0x7f0000000040)=[0xab, 0x0, 0x7], 0x3, 0x0, 0xfffffffe, 0x1000, 0x1f, 0x4, 0x1, {0x5, 0x8001, 0x775d, 0x2f4, 0x1, 0x9, 0x1f, 0x1, 0x9, 0x1, 0x752, 0xedf8, 0x6, 0x1, "261cdb4b64da86b8f7e26d42360d229af8daf3d894b2d4ad1cff0797529cf91a"}}) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5, 0x0, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x8000004}, 0x20044801) 04:33:26 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xde5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf1, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:28 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r1, 0x28, 0x1, &(0x7f0000000040)=0x5, 0x8) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@getsadinfo={0x28, 0x23, 0x4424e0badc7a73d5, 0x0, 0x0, 0x0, [@policy_type={0xa, 0x10, {0x1}}, @tfcpad={0x8, 0x16, 0x28973b8}]}, 0x28}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r6, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)={0x14, r7, 0xdaa3b002485c5b6d, 0x0, 0x0, {0x6}}, 0x14}}, 0x0) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000340)={0x144, r7, 0x8, 0x70bd25, 0x25dfdbfc, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x1}]}, @TIPC_NLA_PUBL={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x86}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x1}]}, @TIPC_NLA_NODE={0x40, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xef}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffff9}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5bd}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x7fffffff}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80000000}]}, @TIPC_NLA_LINK={0x48, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xc}]}]}, @TIPC_NLA_MEDIA={0x80, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfc33}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x171}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}]}]}, 0x144}, 0x1, 0x0, 0x0, 0x4000000}, 0x4000001) 04:33:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf2, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:28 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xdf5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:28 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RCLUNK(0xffffffffffffffff, &(0x7f0000000040)={0x7, 0x79, 0x2}, 0x7) r3 = dup3(r1, r2, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5891c2750b69b6fc7bb9b69b7e40e37fbe7a1de68a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38f630eabbabc062a8911c94fbf456a08f4cd0b0e0e1ca90ccfe418dba559c4ff973cb60f3830e1f265b9bfa66f1feca43c6912ec8fdb4e02ec481ff465d05f976a5121e1be286f121754b65ed5def3c230b3d7e9e89f1840ab0be530593f5d20e4f2a41b0ed4d301307ccdfb74210856ae1e8d72e80d8df918357e117e36f78189f7582908f8ff64970736244e17a70205d7fc32d49a488332521e3cd2c64d8715557d52c4e54be3a2a326cfe017e669c859f49320a5c1e9441733c5c0e5c9300615ba62b5324633b0e1c6210d8a2ab566df714b74393"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000080)={@empty, 0x23, r8}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[]}}, 0x0) 04:33:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r10, 0x0) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in6=@ipv4={[], [], @local}, 0x4e21, 0x0, 0x4e24, 0x7ff, 0xa, 0x80, 0x20, 0xc, r8, r10}, {0x2, 0x7, 0x1, 0x2, 0x2, 0x3, 0x3f, 0x5420}, {0xffffffffffff525b, 0x0, 0x9, 0x5}, 0x6, 0x6e6bb7, 0x2, 0x0, 0x2, 0x1}, {{@in6=@private2, 0x4d5, 0x2b}, 0x2, @in=@dev={0xac, 0x14, 0x14, 0x2b}, 0x3506, 0x2, 0x3, 0x8, 0x9, 0x9, 0x4}}, 0xe8) 04:33:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x6, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf3, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:29 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf4, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:29 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x101000, 0x0) sendmsg$NFT_MSG_GETGEN(r4, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x10, 0xa, 0x3, 0x0, 0x0, {0x0, 0x0, 0x4}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10001}, 0x40) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000000000)={'syz', 0x0}, 0x0, 0x0, r7) request_key(&(0x7f0000000200)='pkcs7_test\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='](\x00', r7) ioctl$SNDRV_PCM_IOCTL_RESUME(r6, 0x4147, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="141900007ce200"/20], 0x14}}, 0x0) 04:33:29 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x7, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1169.891273] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=57980 sclass=netlink_xfrm_socket pig=10726 comm=syz-executor.5 [ 1170.012214] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=57980 sclass=netlink_xfrm_socket pig=10735 comm=syz-executor.5 04:33:31 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:31 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe05d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$SIOCPNDELRESOURCE(0xffffffffffffffff, 0x89ef, &(0x7f0000000040)=0xfffffff9) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:31 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf5, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:31 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x8, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) setsockopt$packet_tx_ring(r7, 0x107, 0xd, &(0x7f0000000040)=@req={0x4, 0x20, 0x0, 0x1c}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@getsadinfo={0x218, 0x23, 0x4424e0badc7a73d5, 0x0, 0x2, 0x0, [@algo_auth_trunc={0x139, 0x14, {{'crc32c-generic\x00'}, 0x768, 0x0, "90603fed4f426f3f161a3a7494e5e5978010a844a332677cd2e28463e404c529daaf4d03248d84d580b577de91cfff001aa95f4e7bc98af4be128591da0b103a144bf5c337796535cb9e97ff165c39e252602abd078c245d5d243e4aa806dce24eeda8c2653fb0610bd9d7212f92f1539a52ee777ac6f9e9c8822a10bab72eb5258b82661bdb4723fc4a914a02d0c3b37a551ac1ff6fc714cce3834c6e9baad7141a55904061fbf843160f480fbfbbefafddae88453f308aa6dc6ccd5fd920a2c0f5ea2e87f58bcd8e5ffca135734267981eed9e5fbc479c82b599048422c8181a60813ebc3f2a63ef8a63b477"}}, @srcaddr={0x14, 0xd, @in=@remote}, @policy={0xac, 0x7, {{@in6=@local, @in=@broadcast, 0x4e24, 0x7, 0x4e21, 0x0, 0xa, 0x0, 0xa0, 0x3c, 0x0, r5}, {0x6, 0x0, 0x6, 0x1ff, 0xf8b8, 0x6, 0x3, 0x2}, {0xa83c, 0x5, 0x2, 0x8}, 0x34d, 0x6e6bb9, 0x2, 0x1, 0x1}}, @proto={0x5, 0x19, 0x2b}]}, 0x218}}, 0x0) 04:33:32 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf6, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:32 executing program 5: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x100, 0x0) mmap$snddsp_control(&(0x7f0000ffe000/0x2000)=nil, 0x1000, 0x2000005, 0x4010, r0, 0x83000000) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000100)={0x3, 0xd242, 0x5}) 04:33:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0xd, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:32 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe15d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000200)="3f2232332f448e8e733193dda094c8fd4ca1674296928c365d1371af5c9388ab84743b0bf250e5699846952bd2f4cfe0942df6bd0e76e66a0231195e20a217d33d2327bea0d7cf706d2db34b401f1e596deeb2e6824dd3fc2752c512b1efaccfe3e37d836627da52ea3ae3010952dee7660d875fe6091a3fb1e839d4c777422ea55ebd96099cf62d934297bae0958cb88c7db31e8db74366782f6c6386fac336ee94461b4cfeaa5149f1e62925d8c48c62506303dcefe5fab4572066482c859b6c910e2870292fc64bc3b399deb4d4a85acb4e2a4a21", 0xd6) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="140000002300d573000000000000000000d063c553e604000000c91f618dfb1e50000000"], 0x14}}, 0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r3, 0x84, 0x13, &(0x7f0000000040)=0xffffffff, 0x4) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_STARTDAEMON(0xffffffffffffffff, 0x0, 0x48b, &(0x7f0000000400)={0x2, 'macvlan0\x00', 0x2}, 0x18) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$TIOCGLCKTRMIOS(r6, 0x5456, &(0x7f0000000300)={0x20, 0x0, 0x10000, 0x6, 0xd, "58145b750e265f3329646878f35c1a4fde765e"}) r7 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r7, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r8, @in={{0x2, 0x0, @empty}}, 0x0, 0x6, 0x0, 0xfffffffc, 0x0, 0x0, 0xff}, 0x9c) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r3, 0x84, 0xf, &(0x7f0000000100)={r8, @in6={{0xa, 0x4e20, 0x1, @private1={0xfc, 0x1, [], 0x1}, 0x9}}, 0x5, 0x7, 0x7fff, 0x9, 0x80000000}, &(0x7f00000001c0)=0x98) 04:33:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x11, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:34 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:34 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf7, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:34 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x10000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_DIRTY_TLB(r3, 0x4010aeaa, &(0x7f0000000040)={0x1000, 0x4}) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:34 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x14, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:34 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe25d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:35 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf8, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x1c, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:35 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xf9, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000080)={r6, 0x6}, &(0x7f0000000100)=0x8) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000180)={r7, 0x2c, &(0x7f0000000140)=[@in={0x2, 0x4e21, @remote}, @in6={0xa, 0x4e21, 0x4, @ipv4={[], [], @multicast1}, 0x4}]}, &(0x7f0000000200)=0x10) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="140000002b00d573000000000000000000000000d7e2908a6fcc05e46c872d3587a55278ec588f400f054534edb18e8d67be1396170a819a434432d1fb5a6a331c5f232e034d73c1dd487ddb3caeddc4514dd794a5fac1f3916a56d9ec7cbb84c5f20dabae181316518c736b732e94c10c63bfe94b1cd971f4b4b32afb8279bb3d514f4922f0a1e591604bc178205f02afdda7ac33c063443b754b9aa90978a190b2ec8af192f6ca4f"], 0x14}}, 0x0) 04:33:35 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe35d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1175.995941] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=43 sclass=netlink_xfrm_socket pig=10890 comm=syz-executor.5 04:33:35 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0xfffffffffffffffd, 0x23, 0x4424e0badc7a73d5}, 0xfffffffffffffe11}, 0x1, 0x0, 0x0, 0x20004040}, 0x20040040) 04:33:35 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x30, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:37 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xfa, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$inet6_IPV6_IPSEC_POLICY(r5, 0x29, 0x22, &(0x7f0000000200)={{{@in6=@dev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@local}}}, &(0x7f0000000040)=0xe8) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r8, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) r9 = socket$netlink(0x10, 0x3, 0x0) r10 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r10, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r9, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r11, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@newsa={0x138, 0x10, 0x300, 0x70bd27, 0x25dfdbff, {{@in6=@ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x16}}, @in=@dev={0xac, 0x14, 0x14, 0x40}, 0x4e21, 0x5, 0x4e20, 0x0, 0x2, 0x0, 0xa0, 0xc, r6, r8}, {@in=@multicast1, 0x4d6, 0x32}, @in6=@private1, {0x3ff, 0x3, 0x6, 0x0, 0x7, 0x6, 0x6, 0x80000000}, {0x401, 0x81, 0x8, 0x80}, {0x100, 0x3, 0x80000001}, 0x70bd2d, 0x3503, 0x2, 0x4, 0x81, 0x88}, [@policy_type={0xa, 0x10, {0x1}}, @coaddr={0x14, 0xe, @in6=@initdev={0xfe, 0x88, [], 0x1, 0x0}}, @offload={0xc, 0x1c, {r11, 0x3}}, @replay_esn_val={0x1c, 0x17, {0x0, 0x70bd29, 0x70bd28, 0x70bd27, 0x70bd29, 0x5015}}]}, 0x138}}, 0x0) 04:33:37 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe45d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x60, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:37 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000040)={0x0}) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, &(0x7f00000001c0), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(r6, 0xc010640b, &(0x7f0000000080)={0x0, 0x0, 0x2}) ioctl$DRM_IOCTL_GEM_FLINK(r2, 0xc008640a, &(0x7f0000000140)={r4, r7}) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r3, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:38 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) socketpair(0xb, 0x6, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000080)) ioctl$SIOCX25SSUBSCRIP(r2, 0x89e1, &(0x7f0000000100)={'bridge0\x00', 0x7fffffff, 0x8}) r5 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r1, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r3, 0x541b, &(0x7f0000000040)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x14}}, 0x0) 04:33:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:38 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x8, 0x4a4202) socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x22, &(0x7f0000000100)=0x20000000, 0x1) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0}, &(0x7f0000000140)=0xfe35) ioctl$sock_FIOSETOWN(0xffffffffffffffff, 0x8901, &(0x7f0000000100)=r3) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x4000000000eae) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1400000000040000000000000000000005000000"], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) getsockopt$bt_l2cap_L2CAP_OPTIONS(r5, 0x6, 0x1, &(0x7f0000000040), &(0x7f0000000080)=0xc) 04:33:38 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xfb, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1178.837199] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1024 sclass=netlink_xfrm_socket pig=10982 comm=syz-executor.5 [ 1178.924902] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=1024 sclass=netlink_xfrm_socket pig=10982 comm=syz-executor.5 04:33:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:40 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe4ffffff00000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="14065d0019000000f5ff00000000000000000000585a87362399bf39824ab9d50296c0e13842ef569af06b20c7fbdf2c52b3e99a866792c8c677b9f609eafbfbaa4f47eccd080007fae9"], 0x14}}, 0x0) r4 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dlm-control\x00', 0x448400, 0x0) ioctl$SNDCTL_DSP_RESET(r4, 0x5000, 0x0) 04:33:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x2, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:40 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xfc, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:40 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f00000083c0)={@multicast1, @remote, 0x0}, &(0x7f0000008400)=0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5891c2750b69b6fc7bb9b69b7e40e37fbe7a1de68a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38f630eabbabc062a8911c94fbf456a08f4cd0b0e0e1ca90ccfe418dba559c4ff973cb60f3830e1f265b9bfa66f1feca43c6912ec8fdb4e02ec481ff465d05f976a5121e1be286f121754b65ed5def3c230b3d7e9e89f1840ab0be530593f5d20e4f2a41b0ed4d301307ccdfb74210856ae1e8d72e80d8df918357e117e36f78189f7582908f8ff64970736244e17a70205d7fc32d49a488332521e3cd2c64d8715557d52c4e54be3a2a326cfe017e669c859f49320a5c1e9441733c5c0e5c9300615ba62b5324633b0e1c6210d8a2ab566df714b74393"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=ANY=[]}}, 0x40000d0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000008740)={&(0x7f0000008380)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000008700)={&(0x7f0000008440)={0x29c, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x84, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x88, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_virt_wifi\x00'}]}]}, 0x29c}, 0x1, 0x0, 0x0, 0x4050}, 0x20000000) r7 = socket$unix(0x1, 0x5, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:41 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) dup3(r1, r2, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:41 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r3 = socket$packet(0x11, 0x3, 0x300) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$packet(0x11, 0x3, 0x300) poll(&(0x7f0000000040)=[{r6}], 0x1, 0x100) dup2(r3, r6) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x3}, 0x4) r7 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r7, &(0x7f0000000080)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x19}}, 0x10) setsockopt$sock_int(r7, 0x1, 0x0, &(0x7f0000000000)=0x32, 0x4) connect$inet(r7, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) 04:33:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x100) socket$nl_xfrm(0x10, 0x3, 0x6) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x80, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) sendmsg$nl_xfrm(r5, &(0x7f0000000000)={0x0, 0xfffffffffffffeb9, &(0x7f00000000c0)={&(0x7f0000000400)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5, 0x0, 0x0, 0x0, [@mark={0x0, 0x15, {0x350758, 0x3}}, @migrate={0x0, 0x11, [{@in=@local, @in6=@remote, @in6=@private1, @in6=@rand_addr=' \x01\x00', 0x6c, 0x0, 0x0, 0x0, 0x2, 0xa}, {@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @in6=@private2={0xfc, 0x2, [], 0x1}, @in6=@private2={0xfc, 0x2, [], 0x1}, @in=@multicast1, 0x0, 0x3, 0x0, 0x34ff, 0xa, 0xa}]}, @replay_val={0x0, 0xa, {0x70bd2d, 0x70bd2a, 0x27}}, @offload={0x0, 0x1c, {r10, 0x2}}]}, 0x14}}, 0x20000000) 04:33:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x3, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:41 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xfd, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:41 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe55d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:43 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:43 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000040)={0x3, 'veth0\x00', {}, 0x400}) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0x12, 0x4, 0x8, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x10000000}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000300)={0xffffffffffffffff, 0x28, &(0x7f0000000280)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040)={r4, 0x0, 0x8}, 0xc) r5 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={r4, 0x5, 0x18}, 0xc) r6 = dup2(r2, r5) getsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000140), &(0x7f00000001c0)=0x4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl(r1, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}, 0x1, 0x0, 0x0, 0x60000040}, 0x0) 04:33:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x6, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0xfe, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:43 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe65d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:43 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300d5730000005a150da7e89095e49f"], 0x14}}, 0x0) 04:33:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x525582, 0x0) connect$l2tp6(r3, &(0x7f0000000080)={0xa, 0x0, 0x8, @private2, 0x8001}, 0x20) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:44 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:44 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23, @rand_addr=0x80000000}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23}, 0xfffffffffffffd8e) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x42}}, 0x10) setsockopt$sock_int(r5, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000140)=""/78, 0x4e}, {&(0x7f00000001c0)=""/104, 0x68}], 0x2}, 0x10102) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f0000000040)='vlan1\x00', 0x10) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(0xffffffffffffffff, 0x40044103, &(0x7f0000000080)=0x1f) 04:33:44 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x7fffffff, 0x8100) ioctl$TIOCNXCL(r0, 0x540d) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r1, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:44 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x102, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x7, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:46 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_MAP_SIZE(0x23, 0xf, &(0x7f00000001c0)) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r4, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={&(0x7f0000000200)=@allocspi={0x260, 0x16, 0x300, 0x70bd25, 0x25dfdbff, {{{@in6=@private1, @in=@broadcast, 0x4e23, 0x0, 0x4e22, 0x9, 0xa, 0xe0, 0x80, 0x5c, 0x0, r4}, {@in6=@dev={0xfe, 0x80, [], 0x33}, 0x4d6, 0x3d}, @in6=@rand_addr=' \x01\x00', {0x2, 0xfff, 0xfffffffffffffe62, 0x7, 0x1, 0x7b4, 0x1000, 0x1}, {0xffffffff, 0x3, 0x3f, 0x53d6}, {0x1, 0xfff, 0x2}, 0x70bd29, 0x3502, 0x2, 0x1, 0x5, 0x13}, 0x5}, [@sec_ctx={0xa8, 0x8, {0xa4, 0x8, 0x1, 0xff, 0x9c, "5b0c92f0680224bccfcedd64542b455ce14e9a213b0421c0fa2e64dad6b17443825767086ccb9132ddeb176f7190f655e78a52f19283f40e550c9bf8ba439f8efe585df1fcd3e3b172b5d908953486117e8a4ab21d947fb8f97dbad96e4c38e16d659e6951165ff2fd5317b0b98d97957dc6804cd6dc0c7ff61738eafdbe7ef59d6b8a16cb7d2f6297e774cc5469bc87cbd4c4fc363a872b6e19190d"}}, @migrate={0x9c, 0x11, [{@in6=@mcast2, @in=@private=0xa010100, @in6=@private0={0xfc, 0x0, [], 0x1}, @in=@dev={0xac, 0x14, 0x14, 0x17}, 0x32, 0x3, 0x0, 0x3500, 0x2, 0x2}, {@in=@multicast1, @in=@remote, @in=@loopback, @in=@private=0xa010102, 0x0, 0x3, 0x0, 0x3503, 0xa, 0xa}]}, @coaddr={0x14, 0xe, @in6=@local}, @replay_val={0x10, 0xa, {0x70bd25, 0x70bd27, 0xfffff1ee}}]}, 0x260}, 0x1, 0x0, 0x0, 0x20000014}, 0x4000805) r5 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newspdinfo={0x24, 0x24, 0x108, 0x70bd26, 0x25dfdbfc, 0x6, [@XFRMA_SPD_IPV6_HTHRESH={0x6}, @XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) getsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r5, 0x6, 0x1d, &(0x7f0000000480), &(0x7f00000004c0)=0x14) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r7, 0x84, 0xc, &(0x7f0000000140)=0x8696, 0x4) 04:33:46 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$EVIOCGVERSION(r2, 0x80044501, &(0x7f0000000040)=""/66) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") syz_genetlink_get_family_id$team(&(0x7f0000000100)='team\x00') 04:33:46 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe75d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:46 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x103, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) r2 = syz_init_net_socket$ax25(0x3, 0x2, 0xc3) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:47 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x80000, 0x0) ioctl$SG_GET_RESERVED_SIZE(r1, 0x2272, &(0x7f0000000100)) r2 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000040)={0x401, @remote}) r3 = socket$nl_xfrm(0x10, 0x3, 0x6) r4 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r4, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_xfrm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:47 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$netlink(r6, 0x10e, 0x6, &(0x7f0000000040)=""/109, &(0x7f0000000180)=0x6d) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:47 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r3, 0x80045400, &(0x7f0000000080)) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[]}}, 0x0) 04:33:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x8, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x104, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) dup(r1) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:49 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) eventfd2(0xfffffe01, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:49 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) socket$unix(0x1, 0x2, 0x0) openat$mixer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/mixer\x00', 0x2a4300, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f00000001c0)={{0xa, @multicast1, 0x4e24, 0x0, 'sed\x00', 0x1, 0x0, 0x44}, {@loopback, 0x4e22, 0x1, 0x1, 0x5, 0x3f}}, 0x44) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$packet_tx_ring(r4, 0x107, 0xd, &(0x7f0000000080)=@req3={0xfffffffc, 0x0, 0x355, 0x2, 0x0, 0x7, 0x1}, 0x1c) 04:33:49 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe85d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0xd, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:49 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x105, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = accept4(r1, &(0x7f0000000040)=@alg, &(0x7f0000000100)=0x80, 0x80000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r5 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r5, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r4, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r4, 0x10, 0x70bd29, 0x25dfdbfb, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x81}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000}, 0x800) r7 = socket$unix(0x1, 0x5, 0x0) r8 = socket$unix(0x1, 0x2, 0x0) r9 = dup2(r8, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300d573000000005800000000ff0000"], 0x14}}, 0x0) 04:33:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) write$P9_RWALK(r9, &(0x7f0000000680)={0x64, 0x6f, 0x2, {0x7, [{0x4, 0x2, 0x7}, {0x40, 0x0, 0x5}, {0x4, 0x1, 0x3}, {0x20, 0x4, 0x8}, {0x10, 0x0, 0x2}, {0x80, 0x4}, {0x80, 0x0, 0x4}]}}, 0x64) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000740)={0x0, 0x0}, &(0x7f0000000700)=0x19) setresuid(0x0, r10, 0x0) fchown(r7, r10, r6) setresuid(0x0, r5, 0x0) r11 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r11, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r12, 0x0) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x7, &(0x7f0000000540)=[{&(0x7f0000000100)="8603de64adff4e8f184253059c4d436a264a99e80413934e135175151e35352914c8eaaa58eb870af3908b6940a0d5a6329750633626718cbaaf0030610919fe91", 0x41, 0x2}, {&(0x7f0000000180)="c1ecdfafc45f31f0c62f85f475b751b52567e812ec2a025ab7afcdb9cc4f51699230c6bb0d552da84fd6891744ff512a16926076a7e45ce4a3e302fd47530922081c2ee1ff52bcc6899a8a15397ebce3673afefcadcbd5c22d707dd27ab3bd4c89509e79a70733ed60d6aeb32be80c564673a9fb926fa73d0129d824a91db87935ded92f053f5bdc24dd01fc", 0x8c, 0x8}, {&(0x7f0000000240)="8571c3e320f71e30c6790708333ad434e3b9c0c4d1acec4ad62da9293fbc1b4a229f7d773b50c97d8bdf3edd2725512962888ac161b703c69f8a782ff6f3419689d69696ab054ce97a3c78ffd70295393d7f22eb04172a8a223138203f5661", 0x5f, 0xfffffffffffffffd}, {&(0x7f00000002c0)="7204124bfe83de0f50d4c1785b851030cc925759d98ad6821c8289132d8b9cfec906d4467d506062265964a6be561fc8d1b279613c11", 0x36, 0x9}, {&(0x7f0000000300)="413a90d7d61a3902d07b636b4215d2c653a77e325fa3ed7691c034615d8a8051e870b9ec24ed3259ad2a35231671020753404c37db5c6b761850bda1906bd0382d99ebc7a64cd57c0d5dec46a76b3e4d9b2d80457803770965c38c6bac74e2b05abc337f7ea1964155c76913b6561c2e2214016cab14d733050bdcd761e4bb3c3a2e1a525de7d00feb", 0x89, 0x5}, {&(0x7f00000003c0)="b41c64fe733c1d8d36bb0f25de7ec85db872f0cc84020982742b1dd8000c8199300711ac5dc517fa271f959a12b742ee9e287e06ff994bd86a262c29720d20364af580046eea57c958e317a36622d5bae188ee957992a6e9f2cc2988b9d0cc7d53d636e6cd1a679591a2d577458f9acfd31e0a732a9e016c2fa2c5", 0x7b}, {&(0x7f0000000440)="8af30efd8bc6bc7f7c93cc4b2fd15753c3da73439e79377e9fe425bcbb701818f6ae62db3ee87f1513480f41735cbf020d06032aaed409481779afe69878870423030ca59dff92a0be62ed8bc823f07f307e8ccb0c991281f26d6bfe31a83af54648b9fd5e79a990c565c0812cde5c9392d4e65ed224bd56aa567f6817a89d11ddce7e46f426555eb5ee99a02f167cdef588a890f597c215943e2a1edaa4829673ec38af507944ef8ba349c3efa1914e38d72565cd4a35fb537954d27b149a8a725533a8c38b9586714ec9ef855b8614730be3acc87feeaa0c", 0xd9, 0xffff}], 0x800, &(0x7f0000000600)={[{@hide='hide'}, {@unhide='unhide'}], [{@pcr={'pcr', 0x3d, 0xe}}, {@uid_gt={'uid>', r5}}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/dri/card#\x00'}}, {@hash='hash'}, {@uid_eq={'uid', 0x3d, r12}}]}) 04:33:50 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fsetxattr$trusted_overlay_upper(r4, &(0x7f0000000040)='trusted.overlay.upper\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="00fb2f000271eface4b0c0f073a89cee061c0a9566d9413a3d72db1e1faaee4aacd47984dbaeb8878941e398a9e4a326cad14cc0614536cf38b5ef1f"], 0x2f, 0x2) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:50 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fsetxattr(0xffffffffffffffff, &(0x7f0000000040)=@random={'system.', '/dev/dri/card#\x00'}, &(0x7f0000000080)='/dev/dri/card#\x00', 0xf, 0x3) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:50 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x106, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x11, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:52 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") syz_open_dev$cec(&(0x7f0000000040)='/dev/cec#\x00', 0x2, 0x2) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000200)={0x0, @remote, @local}, &(0x7f0000000240)=0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400240) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000500)={r8, 0xc0, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000300), 0x0, 0x0, 0x0, &(0x7f0000000340)={0x1, 0x1}, 0x0, 0x0, &(0x7f0000000380)={0x2, 0x0, 0x5, 0x7}, &(0x7f00000005c0)=0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=0xbf}}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f0000000540)={0x1d, 0x6, &(0x7f0000000600)=ANY=[@ANYBLOB="1800000004800000000000000000000018100000f70298125864b3c3e677ae361ae28291287550179a057fcf04bd1954660557b207ffa487b8ec19ab9833763ada6349198723b67a56aaa5fa05ee5994936c32c12cc3b0786b3df33b16b092b97d4db41755b4b0e644fc81f9bc", @ANYRES32, @ANYBLOB="900200030018009500000000008000"/24], &(0x7f0000000100)='GPL\x00', 0x7, 0x87, &(0x7f0000000140)=""/135, 0x1e00, 0x8, [], r4, 0x11, r6, 0x8, &(0x7f0000000280)={0x2, 0x1}, 0x8, 0x10, &(0x7f00000002c0)={0x1, 0xc, 0x9, 0x9}, 0x10, r9, r3}, 0x78) 04:33:52 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xe95d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:52 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x107, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:52 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300d5730000000008ddff0000000000"], 0x14}}, 0x0) 04:33:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0x0, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$void(r4, 0x5451) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1f, 0x100) r1 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_GETGAMMA(r3, 0xc02064a4, &(0x7f0000000140)={0xef3, 0x8, &(0x7f0000000040)=[0x7, 0x40, 0xffff, 0xabb, 0x8001, 0x0, 0x9, 0x8], &(0x7f0000000080)=[0x7, 0x8, 0x6], &(0x7f0000000100)=[0x0, 0x45, 0x2, 0x3]}) r4 = socket$unix(0x1, 0x2, 0x0) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:53 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socket$kcm(0x29, 0x7, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x14, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x108, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:55 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xfffffffffffffffb, 0x100) ioctl$VIDIOC_CROPCAP(r1, 0xc02c563a, &(0x7f0000000080)={0x5, {0xa968, 0xa18d, 0x4, 0x8}, {0x4, 0x2, 0x3, 0x2}, {0x2, 0xfff}}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:55 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x109, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:55 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xea5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:55 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x1c, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000040)={0x1, 0xb8b, 0x9, 0x100, 0x1ff, 0x91, 0x200}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:56 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ubi_ctrl\x00', 0x2, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x0) r3 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 04:33:56 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r1, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20004ff9, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r1, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r1, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$IP_SET_OP_VERSION(r1, 0x1, 0x53, &(0x7f0000000040), &(0x7f0000000080)=0x8) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) syz_open_pts(r4, 0x80200) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r2, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="040000202300d57300000000000000ff00000000"], 0x14}}, 0x0) 04:33:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGNAME(r0, 0x80404506, &(0x7f0000000340)=""/4096) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000080)=0x30) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$unix(0x1, 0x2, 0x0) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x30, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:56 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = open(&(0x7f0000000040)='.\x00', 0x688200, 0x7b) ioctl$DRM_IOCTL_RM_MAP(r1, 0x4028641b, &(0x7f0000000080)={0x0, 0x8, 0x2, 0xb9, &(0x7f0000ffc000/0x2000)=nil, 0x10001}) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:56 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x10a, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:33:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getpeername$tipc(r2, &(0x7f0000000040)=@id, &(0x7f0000000080)=0x10) r3 = socket$unix(0x1, 0x5, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) fcntl$getown(r4, 0x9) r5 = socket$unix(0x1, 0x2, 0x0) r6 = dup2(r5, r3) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) dup(0xffffffffffffffff) bind$unix(0xffffffffffffffff, &(0x7f00000001c0)=@abs={0x1, 0x0, 0x4e21}, 0x6e) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x60, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:59 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xeb5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:33:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x10b, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r4, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x18, 0x140d, 0x10, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x18}, 0x1, 0x0, 0x0, 0x4800}, 0x1001) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_PAUSE(r6, 0x54a3) 04:33:59 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x5) r2 = socket$unix(0x1, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f0000000100)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffe00000}, {0x80000006}]}, 0x10) syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') r6 = dup2(r2, r1) fsetxattr$security_ima(r2, &(0x7f0000000040)='security.ima\x00', &(0x7f0000000080)=@v1={0x2, "6d4050052b87ef60222c9fdcdf373a65d246f739"}, 0x15, 0x2) uname(&(0x7f0000000100)=""/129) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:33:59 executing program 5: keyctl$join(0x1, &(0x7f0000000040)={'syz', 0x1}) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/qat_adf_ctl\x00', 0x101401, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000100)={0x5, 0x3, 0x2, 0x5, 0x0}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r4, 0x84, 0x6d, &(0x7f0000000200)={r7, 0x45, "b9397306749abc1baed197b664c0cc553b5c23da73eff8857838e28b01af30a124fc5851dffacb1c9621d2256280eb84f04f0668c7bfd895dae2f39a5914334236dc3f9a0b"}, &(0x7f0000000180)=0x4d) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:33:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x10c, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:33:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:33:59 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000357fa5b272ffffffffffe20000000000"], 0x14}}, 0x0) 04:33:59 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x86b7, 0x202242) r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f0000000080)=0x6) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0xa, 0x8001) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000040)=0x37f3c06a, 0x4) bind$inet(r4, &(0x7f0000000000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) recvmsg(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000900)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r4, 0xfffffbfe, &(0x7f0000000280)="de0000a30000000000000000002c000000000035bcc32e98d24c0d56d6dcd27d8838e24cf9ba977671c3ce00777e5272cc4c686ebcdbfd381df48aeca9f2163e8d26d4551074566d0589bac2eca2d689b62421068ef31060d421e74d6f5dfb4f59aa9dc630c8b8849203af1a378141e08922af7a0f6c7b52cb0a0f2ab3cff8f009a555d291d09459c50f6375a5f69e5ee224b58149bfb26985fe6d8942b74f71829e8f6039734e7d0e329b020a4a4b9d1e7241a2a4f92b2de8d6a502a12118182ec6d4a29dd170102d03ced9f0c82cca9156ed260738d3466d0fa23f833eeebd61035c50b9120e29eb8f4f238f3ac884a97dbb3c40385be937") [ 1200.071360] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=32565 sclass=netlink_xfrm_socket pig=11458 comm=syz-executor.5 04:34:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x400080, 0x0) sendmsg$key(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x2, 0x11, 0x4, 0x3, 0x38, 0x0, 0x70bd2a, 0x25dfdbfe, [@sadb_key={0xb, 0x9, 0x280, 0x0, "397d56a7358ca297a96b87524cc746e7773f542a084bbb26ae3ad268449910220c02899b3211cb9d962d5343f6b1b94bef9747b0176845d97fd28f596dbfa732844b135a26133afc150d54ddadfeadb0"}, @sadb_key={0xe, 0x9, 0x328, 0x0, "68471670f2c472808875c1f2d3f388c14ae0cf92790e599021245d358418a06685597d8a8dc2ff7653d5dc932aadb631b55ca0fe05a7bb2564e23f2e5d77887125398ef7ea1339c4ac886110dd0eb920b30bb9b36e3bade7bf45ef845205231e023dddf2cd"}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d3}, @sadb_key={0x14, 0x8, 0x498, 0x0, "f92f92a3e9a19d52d0319698903994f87e3e9517165738aede9ee396a6f1f2b4ec2b179190ee5b011d8995804a668ab93f3005eec8c94ef35aa2bcc82b1172ff578c39391c3f26e556c8e2749e313849bc4fe774aa5aa412bf31af7ae3acfe1f65666108d3dc4b1c4b758bed9ec289383b7df09e06f610d1d12f0f5053f6cc49c7aa3d6f562095d4cbc7d454e304ae89ff567c"}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x4e23, @private=0xa010102}, @in6={0xa, 0x4e22, 0x8, @loopback, 0x8001}}]}, 0x1c0}}, 0x5d19a2ecff5e06cb) r4 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:02 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xec5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'team0\x00', r8}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r10 = dup(r9) ioctl$PERF_EVENT_IOC_ENABLE(r10, 0x8912, 0x400200) setsockopt$TIPC_GROUP_LEAVE(r10, 0x10f, 0x88) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}, 0x1, 0x0, 0x0, 0x8091}, 0x0) 04:34:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x10d, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x2, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getrlimit(0x1, &(0x7f0000000040)) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) setsockopt$inet_group_source_req(r3, 0x0, 0x2c, &(0x7f0000000280)={0x1, {{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x2c}}}, {{0x2, 0x4e22, @loopback}}}, 0x108) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r4) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x5d09, 0xd0d401) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffbfd, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") lseek(r0, 0x4, 0x1) ioctl$PERF_EVENT_IOC_REFRESH(r3, 0x2402, 0xfffffffffffffff8) 04:34:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$BLKBSZSET(r5, 0x40081271, &(0x7f0000000040)=0x100000000) 04:34:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x3, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:02 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$sock_linger(r4, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x81}, 0x8) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") fcntl$getownex(r3, 0x10, &(0x7f0000000080)) 04:34:02 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) unshare(0x8000400) r3 = creat(&(0x7f0000000040)='./file0\x00', 0x0) mq_notify(r3, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e20}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200207e8, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x1000}], 0x1}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000080)={'veth1_to_bond\x00', &(0x7f0000000040)=@ethtool_channels={0x2d43c990b5a7140e, 0x1, 0x7, 0x6, 0x18e, 0x5, 0x7, 0x6, 0x6c}}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = dup3(r1, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1430da128510a82d875611c1cfab0840660000001d001c08e237685a48431600000000001402141650baa01cac738ca7"], 0x14}}, 0x0) [ 1203.107769] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=4229 sclass=netlink_xfrm_socket pig=11540 comm=syz-executor.5 04:34:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x10e, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x380) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") ioctl$FS_IOC_MEASURE_VERITY(r2, 0xc0046686, &(0x7f0000000040)={0x1, 0x4a, "5dff27535c27e8de8e1db9525073eae198eb504afc9e03493551d9943fba2f0f7568e1e7eaa2fff581900f0ea2302e56b93ee0dbb17b8014448bcb66939efc77d9a4b19b4e7e612e8b3f"}) 04:34:05 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xed5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000100), 0x4) ioctl$VIDIOC_DQBUF(r5, 0xc0585611, &(0x7f0000000100)={0x7, 0x7, 0x4, 0xe000, 0xfff, {0x0, 0x2710}, {0x2, 0x8, 0x8f, 0xfc, 0x3, 0x2}, 0x8001, 0x3, @userptr=0x7ff, 0x401, 0x0, r6}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) ioctl$KVM_IRQFD(r7, 0x4020ae76, &(0x7f0000000080)={r3, 0x3, 0x1, r9}) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snapshot\x00', 0x0, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x6, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x4, 0x101002) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x10f, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:05 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$inet_mreq(r0, 0x0, 0x24, &(0x7f0000000040)={@local, @private=0xa010100}, 0x8) r1 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r1, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:05 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$TIPC_IMPORTANCE(r3, 0x10f, 0x7f, &(0x7f0000000040), &(0x7f0000000080)=0x4) r4 = socket$unix(0x1, 0x2, 0x0) r5 = dup2(r4, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_crypto(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800c8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)=@upd={0x110, 0x12, 0x400, 0x70bd29, 0x25dfdbfb, {{'drbg_pr_ctr_aes128\x00'}, [], [], 0x0, 0x400}, [{0x8, 0x1, 0x800003}, {0x8, 0x1, 0x5}, {0x8, 0x1, 0x40}, {0x8, 0x1, 0x3}, {0x8, 0x1, 0x456}, {0x8, 0x1, 0x9}]}, 0x110}, 0x1, 0x0, 0x0, 0x40000}, 0x0) r2 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socket$unix(0x1, 0x5, 0x0) r3 = socket$unix(0x1, 0x2, 0x0) r4 = socket$inet(0x2, 0x4, 0x80) r5 = dup2(r3, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r2, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:05 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r2, 0x8983, &(0x7f0000000040)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r1, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x7, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_inet_tcp_SIOCINQ(r2, 0x541b, &(0x7f0000000040)) r3 = socket$unix(0x1, 0x1, 0x0) r4 = dup2(r3, r1) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000200)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_MP_STATE(r3, 0x4004ae99, &(0x7f0000000000)=0x10000000002) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_TSC_KHZ(r3, 0xaea2, 0x0) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x110, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:08 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xee5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in={{0x2, 0x0, @empty}}}, 0x9c) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000040)={r6, 0xa, "448b215a5f9eee154534"}, &(0x7f0000000080)=0x12) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={r7, 0xfff}, 0x8) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:08 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f00000001c0)={'batadv0\x00', 0x0}) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r2, 0x301, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r4}]}, 0x1c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="000008000002000028001200090001007665746800000000180002001480010000000000", @ANYRES32=0x0, @ANYBLOB="0000b200000000008cae6525c5891c2750b69b6fc7bb9b69b7e40e37fbe7a1de68a96e03be094b5dd3a217667da12a6d56ce0f3196b138bd560e546247924c400362bfb13db1f3a3039b57c2c77d8046334b65113c055c1b38f630eabbabc062a8911c94fbf456a08f4cd0b0e0e1ca90ccfe418dba559c4ff973cb60f3830e1f265b9bfa66f1feca43c6912ec8fdb4e02ec481ff465d05f976a5121e1be286f121754b65ed5def3c230b3d7e9e89f1840ab0be530593f5d20e4f2a41b0ed4d301307ccdfb74210856ae1e8d72e80d8df918357e117e36f78189f7582908f8ff64970736244e17a70205d7fc32d49a488332521e3cd2c64d8715557d52c4e54be3a2a326cfe017e669c859f49320a5c1e9441733c5c0e5c9300615ba62b5324633b0e1c6210d8a2ab566df714b74393"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) sendmsg$BATADV_CMD_SET_VLAN(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x2c, r2, 0x4, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r9}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000000}, 0x2000480d) r10 = socket$inet6_tcp(0xa, 0x1, 0x0) r11 = dup3(r1, r10, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r11, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) [ 1208.887470] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:34:08 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) syz_init_net_socket$ax25(0x3, 0x2, 0xca) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl(r3, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x8, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1208.938617] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 04:34:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x111, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:08 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = syz_open_dev$mouse(&(0x7f0000000240)='/dev/input/mouse#\x00', 0x2, 0x482) ioctl$UI_SET_EVBIT(r2, 0x40045564, 0x14) r3 = socket$unix(0x1, 0x2, 0x0) r4 = dup2(r3, r1) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) getsockopt$bt_hci(r1, 0x0, 0x3, &(0x7f0000000280)=""/4096, &(0x7f0000001280)=0x1000) r6 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$fou(0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r6, 0x4008240b, &(0x7f00000001c0)={0x2, 0x70, 0x1, 0x9, 0x9, 0x40, 0x0, 0x81, 0x0, 0xa, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={&(0x7f0000000180), 0xe}, 0x4000, 0x101, 0x5, 0x5, 0x100, 0x2, 0x8}) sendmsg$FOU_CMD_ADD(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r8, 0x1, 0x0, 0x1100, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_DEL(r5, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x24, r8, 0x200, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V4={0x8, 0x8, @private=0xa010102}, @FOU_ATTR_AF={0x5, 0x2, 0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000051) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:11 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xef5d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x6, 0x80c40) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x112, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) ioctl$UI_GET_SYSNAME(r3, 0x8040552c, &(0x7f0000000140)) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000009c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000761c7564b04bc12fadadbce5b5eee5b945343a04e7cd93b30a44217886aa2c9a01047cfb03aa9769674f555570bd21fd9ccefc6d09ecd34079f3871b9d1306e673ab646763f95c3c76333901f99e40105f49ae9c2236e8c00bae46b354a289ba71a33a5c2168a35634905da403b523eba0cfe9355cfc68c313c0aaa6fd14c1", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000014c0)={&(0x7f0000001340)={0x16c, 0x0, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_batadv\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1\x00'}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x16c}, 0x1, 0x0, 0x0, 0x804}, 0x0) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0xd, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) r9 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r10, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@polexpire={0x1d4, 0x1b, 0x200, 0x70bd2c, 0x25dfdbfc, {{{@in6=@local, @in6=@mcast2, 0x4e21, 0xffff, 0x4e21, 0xff9d, 0xa, 0x20, 0x20, 0x33, r8, r10}, {0x3, 0x8, 0x8, 0x100000001, 0x200, 0x7, 0x5, 0x14}, {0x6, 0x0, 0x100, 0x288}, 0x7fffffff, 0x6e6bb7, 0x2, 0x0, 0x2, 0x1}, 0xa}, [@algo_auth={0xed, 0x1, {{'ghash-clmulni\x00'}, 0x528, "248bea8aac75959a5ad199ae6c332b3bf6ca1b7b3907a5a24277a139b874ed3b017ba4fc2d0db585c929a155f9790917668fed1b74f407218a7b72f0ea6ab5914d921f82cb81d04121b3ebc44ea8196842f1674122ded001e3fb869afa90765fbe4722be3d671883dee911080536582200e47bcc6f73d6685ddd1fa3e3d791e2e8913599eaa5964e1599530088268e27d5af46ec46cc45d9d99fb000843ddbe54d6940e2a9"}}, @replay_thresh={0x8, 0xb, 0x1a1}, @srcaddr={0x14, 0xd, @in6=@loopback}, @tfcpad={0x8, 0x16, 0x800}]}, 0x1d4}}, 0x0) 04:34:11 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) r2 = dup2(r1, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r6, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r6, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000040)={0xb80000001, 0x9}) r7 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_SET_SIZE_BLOCKS(r7, 0xab07, 0x6) ioctl(0xffffffffffffffff, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0xd1, 0x474c41) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f00000000c0)="de0f92add77a038a9cc5a6b49c054c26cd050803c7ea14e35525e60b30aa7f665c4a49804f826604f74e4b931e1a7127c48726ac5fadd19635e9b26236f81f434152eb06211ad930bd3b7acea5ef5c8067e8a9be347371d770f33f2bec740322d7b50ad6b8") setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000080)="e86ee01159679efa51629363f2c98a", 0xf) 04:34:11 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvfrom$inet6(0xffffffffffffffff, &(0x7f0000000200)=""/254, 0xfe, 0x10102, &(0x7f0000000040)={0xa, 0x4e23, 0x10001, @rand_addr=' \x01\x00', 0x2}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x11, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:11 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r4, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x23, &(0x7f0000000040)=0x78, 0x4) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r4, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r4, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$LOOP_SET_FD(r3, 0x4c00, r4) r5 = socket$unix(0x1, 0x2, 0x0) r6 = dup2(r5, r1) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TCPDIAG_GETSOCK(r4, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000140)={&(0x7f0000000780)=ANY=[@ANYBLOB="38040000120002002dbd7000fddbdf251a04cc4b4e244f0b0300000003000000810000000300000001000000335332f5b911964fb8000006000000ffffffff", @ANYRES32=0x0, @ANYBLOB="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"], 0x438}, 0x1, 0x0, 0x0, 0x5}, 0x80) getsockname$llc(r2, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, &(0x7f00000000c0)=0x10) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/snat_reroute\x00', 0x2, 0x0) getsockopt$bt_BT_CHANNEL_POLICY(r8, 0x112, 0xa, &(0x7f0000000240)=0x714, &(0x7f0000000280)=0x4) sendmsg$nl_xfrm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x100}, 0x14}}, 0xc081) 04:34:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x100) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SIOCX25CALLACCPTAPPRV(r4, 0x89e8) r5 = dup2(r2, r1) r6 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r6, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r6, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r6, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r6, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r6, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r6, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r6, 0x660c) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:14 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x113, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:14 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf05d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x14, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) setsockopt$bt_BT_RCVMTU(r4, 0x112, 0xd, &(0x7f0000000040)=0x1, 0x2) r5 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:14 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) syz_open_dev$amidi(&(0x7f0000000280)='/dev/amidi#\x00', 0x2, 0x21c100) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) getsockopt$IP6T_SO_GET_REVISION_MATCH(r7, 0x29, 0x44, &(0x7f0000000040)={'IDLETIMER\x00'}, &(0x7f0000000080)=0x1e) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="14000000ede3000000000000000009000000000075976907d6030de212d7824441207fd059ad9f5ee4100ea360ee475bb4dc3752420680fb8acfea059bd8f9b06cd93016a70178de4778cca069410f89e4d49e92235560cf334a22133a98c48e2f8aa87bb606e89182421034c57c9bc4c7c17772bf56a22373d5e09a8003b211c63f04fd36e291251d7c4d015f01a7d2d414d8f0918495867c1d510b9f9a0eddcbee1ffbdce8924af1b9548d499551605f24b40299a812c69d43d606a54c8eb73c9f7c848a09f2237b26c121f1ca66738e600653fff78ded9c9275e7b442f64ad1adf37a782d0900000000000000"], 0x14}}, 0x0) r8 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r5, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, r8, 0x400, 0x70bd29, 0x25dfdbfd, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @link_local}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x60000000}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x1}, 0x24040000) 04:34:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0205647, &(0x7f0000000080)={0xa30000, 0x9, 0x80, r0, 0x0, &(0x7f0000000040)={0x990afd, 0x30e, [], @value=0x8}}) ioctl$IMHOLD_L1(r3, 0x80044948, &(0x7f0000000140)=0x33e) ioctl$SG_GET_RESERVED_SIZE(r3, 0x2272, &(0x7f0000000100)) r4 = socket$unix(0x1, 0x5, 0x0) r5 = socket$unix(0x1, 0x2, 0x0) r6 = dup2(r5, r4) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) connect$l2tp6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x1, @rand_addr=' \x01\x00', 0x5, 0x2}, 0x20) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r7, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r7, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) connect$inet(r7, &(0x7f0000000180)={0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) 04:34:14 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x114, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x1c, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1215.020761] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=58349 sclass=netlink_xfrm_socket pig=11820 comm=syz-executor.5 04:34:14 executing program 0: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$NBD_CLEAR_SOCK(r5, 0xab04) ioctl(r0, 0xfffffc00, &(0x7f0000000000)="de0f92add77a038a9cc5a6b49c054c26cd050803cdea14e355") 04:34:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000000080)=@assoc_value={0x0, 0x7e000}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000240)={r3, @in6={{0xa, 0x4e22, 0x3, @mcast2, 0x240000}}}, 0x84) r4 = dup3(r1, r2, 0x0) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r4, 0x84, 0x8, &(0x7f0000000040)=0x7, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000730bd57300000000ee8859bb4a5d0000"], 0x1}}, 0x20000000) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_DV_TIMINGS_CAP(r6, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x2, 0x40, 0xff, 0x2, 0x5, 0x6, 0x1, 0x4}}) 04:34:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000580)=0x63, 0x2) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000240)=0x8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3400000010000108000000400000000000000000", @ANYRES32=0x0, @ANYBLOB="03f0ffff000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b0000000000b8cc0b616ba4fe69c8494d74d54c914bae8a11d1b1eccadad13958eaf8f5f1a4eecfb5b9ecaa9221f4a70414533f3482257ad1fb777dd661b806097b1738fab3d532599c5f9598dfb993a00e95e9421442bed4fe679a3964ec5a1a12d74aab2c08f3af26f27daa0ba8cd0ba60ade1aa2b37fdfd8f37eb1a63fbc142936393157f9fec59d59dc5a078a4fd7bcc417c50efc0342e99eff7afb14270a85893877823164403ed74e556925f39f80e5549942afbecf42e41646fe7c0000000000"], 0x34}}, 0x0) 04:34:17 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf15d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x115, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x30, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1217.822838] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1217.915697] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:34:17 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$SNDRV_PCM_IOCTL_STATUS_EXT64(r5, 0xc0984124, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000005b365a02967f8b748f7800"/26], 0x14}}, 0x0) [ 1218.009760] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:34:17 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000580)=0x63, 0x2) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000240)=0x8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3400000010000108000000400000000000000000", @ANYRES32=0x0, @ANYBLOB="03f0ffff000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b0000000000b8cc0b616ba4fe69c8494d74d54c914bae8a11d1b1eccadad13958eaf8f5f1a4eecfb5b9ecaa9221f4a70414533f3482257ad1fb777dd661b806097b1738fab3d532599c5f9598dfb993a00e95e9421442bed4fe679a3964ec5a1a12d74aab2c08f3af26f27daa0ba8cd0ba60ade1aa2b37fdfd8f37eb1a63fbc142936393157f9fec59d59dc5a078a4fd7bcc417c50efc0342e99eff7afb14270a85893877823164403ed74e556925f39f80e5549942afbecf42e41646fe7c0000000000"], 0x34}}, 0x0) [ 1218.046551] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 1218.194663] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=13915 sclass=netlink_xfrm_socket pig=11889 comm=syz-executor.5 [ 1218.332121] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 04:34:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x60, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:18 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@getae={0xac, 0x1f, 0x2, 0x70bd25, 0x25dfdbfb, {{@in6=@loopback, 0x4d5, 0xa, 0x32}, @in6=@dev={0xfe, 0x80, [], 0x1c}, 0x6, 0x3507}, [@etimer_thresh={0x8, 0xc, 0x3}, @srcaddr={0x14, 0xd, @in=@multicast2}, @replay_esn_val={0x40, 0x17, {0x9, 0x70bd27, 0x70bd2a, 0x70bda9, 0x70bd27, 0xffffffff, [0xfffffeff, 0x8, 0x74f2, 0x6, 0x8, 0x2, 0xad0e, 0x7, 0xe54]}}, @replay_thresh={0x8, 0xb, 0x2}, @XFRMA_SET_MARK={0x8, 0x1d, 0x6}]}, 0xac}}, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000040)) [ 1218.406167] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:34:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x116, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:18 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x1ff}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x9800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(r0, 0x80184151, 0x0) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) open$dir(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r3 = socket$inet6(0xa, 0x800000000000002, 0x0) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, 0x0) setsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000580)=0x63, 0x2) socket$inet(0x2, 0x80001, 0x0) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(0xffffffffffffffff, 0x84, 0x9, &(0x7f0000000080), 0x0) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r3, 0x84, 0x71, &(0x7f0000000040), &(0x7f0000000240)=0x8) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x2, &(0x7f0000000080)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3400000010000108000000400000000000000000", @ANYRES32=0x0, @ANYBLOB="03f0ffff000000000c002b8008000100", @ANYRES32=r2, @ANYBLOB="08001b0000000000b8cc0b616ba4fe69c8494d74d54c914bae8a11d1b1eccadad13958eaf8f5f1a4eecfb5b9ecaa9221f4a70414533f3482257ad1fb777dd661b806097b1738fab3d532599c5f9598dfb993a00e95e9421442bed4fe679a3964ec5a1a12d74aab2c08f3af26f27daa0ba8cd0ba60ade1aa2b37fdfd8f37eb1a63fbc142936393157f9fec59d59dc5a078a4fd7bcc417c50efc0342e99eff7afb14270a85893877823164403ed74e556925f39f80e5549942afbecf42e41646fe7c0000000000"], 0x34}}, 0x0) [ 1218.650297] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 1218.726616] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 04:34:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:20 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf25d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:20 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000003b40)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x6, 0x4) shutdown(r0, 0x0) 04:34:20 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x117, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x80000000) fcntl$getflags(r0, 0x3) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="1400000000000000000000000000069d465fbae19c44528b74c3856ade5434a652a9e41304f5"], 0x14}}, 0x0) 04:34:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0xf0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1220.739318] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=11937 comm=syz-executor.5 04:34:20 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x20000182) 04:34:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1220.923064] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=0 sclass=netlink_xfrm_socket pig=11952 comm=syz-executor.5 04:34:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:20 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = gettid() ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0xe) ptrace$cont(0x18, r2, 0x0, 0x0) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r2, 0x0, 0x0) syz_open_procfs(r2, &(0x7f0000000040)='net/kcm\x00') socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r4, 0xc0bc5351, &(0x7f0000000100)={0x3, 0x0, 'client0\x00', 0x5, "6d698db9328364bd", "6c00000000000000005d49024977300667441deb13c8c8bf02b7b25c9791da35", 0x5, 0x40}) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/8, &(0x7f0000000200)=0x8) r6 = dup3(r1, r5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:20 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x118, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x300, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:21 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf35d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:21 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x119, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0453c75"], 0x0, 0xe6}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r4, 0x0, 0x0, r5, 0x0, 0xb}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x81}) stat(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0xcd15, 0x4000) r7 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r7, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r7, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r7, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r7, 0x1, 0x8, &(0x7f0000000100), 0x4) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000840)={{0x0, r6, 0x0, 0x0, r8, 0x0, 0xb}, 0xb8fb, 0x0, 0x3, 0x8000, 0x0, 0x0, 0x81}) getresgid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) setresgid(r5, r8, r9) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300d5730000000000000000f6000000"], 0x14}}, 0x0) 04:34:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x1002) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) socket$unix(0x1, 0x5, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:21 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x543, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:21 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11a, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:21 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x12) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000700)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r4, &(0x7f00000008c0)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000880)={&(0x7f0000000740)={0x12c, r5, 0x400, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_SOCK={0x7c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_CON={0x2c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x8001}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xd4e}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xffffff7f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x43}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x26a}]}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xe81}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x6}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x5}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NET={0x60, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xb}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3e0}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x9}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x8}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffe00}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5e}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xf6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}]}]}, 0x12c}, 0x1, 0x0, 0x0, 0x1}, 0x8050) 04:34:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r4 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='fuse\x00', 0x0, &(0x7f0000001a00)=ANY=[@ANYBLOB, @ANYRESHEX=r4, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) preadv(r4, &(0x7f0000000740)=[{&(0x7f0000000600)=""/164, 0xa4}], 0x1, 0x0) write$FUSE_INIT(r4, &(0x7f0000000140)={0x50, 0x0, 0x1, {0x7, 0x1f, 0x0, 0x0, 0xdb3}}, 0x50) ptrace$cont(0x18, 0x0, 0x0, 0x0) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000100)='ns/net\x00') syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0x48d, 0x200000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:23 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf45d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x600, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11b, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:24 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x2142, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000014001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000200)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="000081000100000000004000000000000000509e5bc3bfc9723b763eb143fb5b6fd51d39312a6627a1c93e121f640d4c1be0ff6d6db5123406df199f7c938f65303918a3762bc0"], 0xfdef) 04:34:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000140)="164a9f87986c086ed8e5c1c2d044547e4898252aa533b71160e584539bb2ec3635d84476aab4bb03385d8706f5112b90ae475ca23f0c", 0x36, r1}, 0x68) r3 = dup3(r1, r2, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000040)='/dev/audio#\x00', 0x5, 0x341000) accept4$inet6(r4, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, &(0x7f0000000100)=0x1c, 0x80000) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x608, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11c, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:24 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$LOOP_SET_FD(r5, 0x4c00, r3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11d, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:24 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf55d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:26 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="872d80ddbeebabf4b52b7ea98b3d46b06cbf0ffa6de5c4b028e910f8cb1d4db9f0a06c970b45b7a201010000225cc11e3b0400dccf6228c6911c45b07b833b6e837a3d445a5a359a15d9442af8fcff0f080013ba08000613c7460679fca7db", @ANYBLOB="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"], 0x0, 0x18a}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:26 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000280)={0xffffffffffffffff, r2, 0x5, 0x1d, &(0x7f0000000100)="6f8df7461739ec650ee4319172881fde09f9970327b67f32abdba2ba53", 0x4b, 0x4, 0xf83, 0x3, 0x2, 0x0, 0x80000000, 'syz1\x00'}) r3 = accept(r1, &(0x7f0000000180)=@nfc_llcp, &(0x7f0000000200)=0x80) ioctl$PPPIOCSDEBUG(r1, 0x40047440, &(0x7f0000000080)=0x36a) setsockopt$inet_dccp_buf(r3, 0x21, 0xe, &(0x7f0000000240)="3b3317825956d0e7c2cb63", 0xb) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400600) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[]}}, 0x2004cc04) syz_open_dev$media(&(0x7f0000000040)='/dev/media#\x00', 0x45374ff4, 0x121241) 04:34:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x689, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11e, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:26 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf65d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$HDIO_GETGEO(r5, 0x301, &(0x7f0000000040)) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300d57300000000000000e0a2bab32f"], 0x14}, 0x1, 0x0, 0x0, 0x2002c014}, 0x0) 04:34:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x700, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:27 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x11f, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x6) setresuid(0x0, r5, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r10, @ANYBLOB="000000000002000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r10, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000080), &(0x7f0000000100)) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@acquire={0x174, 0x17, 0x300, 0x70bd2d, 0x25dfdbfe, {{@in=@remote, 0x4d2, 0x6c}, @in=@empty, {@in=@empty, @in6=@private1, 0x4e20, 0xffff, 0x4e22, 0x7, 0xa517ddf79eb3c944, 0x20, 0xa0, 0x33, 0x0, r5}, {{@in6=@rand_addr=' \x01\x00', @in=@dev={0xac, 0x14, 0x14, 0x22}, 0x4e23, 0x6, 0x4e21, 0x200, 0xa, 0xa0, 0x20, 0x2f, r10, r11}, {0x12, 0x3, 0x28000, 0x3, 0x0, 0x5d, 0x4, 0x8d3}, {0x4, 0xfffffffffffffffe, 0x2, 0x3f}, 0x1ff, 0x6e6bbd, 0x0, 0x1, 0x1, 0x3}, 0x6, 0xfffffff8, 0x2, 0x70bd27}, [@XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x89}, @etimer_thresh={0x8, 0xc, 0xf0b4}, @lastused={0xc, 0xf, 0x9}, @replay_esn_val={0x30, 0x17, {0x5, 0x70bd28, 0x70bd25, 0x70bd2b, 0x70bd2c, 0x7, [0x9b, 0x8, 0xa58, 0xffff0001, 0x3ff]}}]}, 0x174}}, 0x0) 04:34:27 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ptrace$cont(0x18, 0x0, 0x0, 0xffffffffffffffff) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r5, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r5, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r5, 0x1, 0x7, &(0x7f0000000100), 0x4) recvmsg(r5, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r5, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) kcmp$KCMP_EPOLL_TFD(0x0, 0x0, 0x7, r0, &(0x7f0000000080)={r4, r5, 0x7f}) r6 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=@getsadinfo={0x1a8, 0x23, 0x200, 0x0, 0x0, 0x0, [@sec_ctx={0xa1, 0x8, {0x9d, 0x8, 0x0, 0x3, 0x95, "6a259a9c7e708f3539adc1ddae71482d56727e6f9d1a4eaeacbd959c9b9ea7f8fad0474631a27b641c55bc6e86ba591a15eb240f49a6525dbef78cfad553b34e7f6685da4755f2dbbb8059a2258df86778ad56991bfdcccff5d1946c592677f642abb562960b7ec870d3039ac454c343c26d02230047b9101145e401b2acec435201438e621cd7e335f4216031c3c58b46c06364b5"}}, @XFRMA_SET_MARK_MASK={0x8, 0x1e, 0x5bb}, @mark={0xc, 0x15, {0x35075c, 0xc29e}}, @proto={0x5, 0x19, 0xb6e8fc069e7187e7}, @replay_esn_val={0x38, 0x17, {0x7, 0x70bd25, 0x70bd25, 0x70bd2b, 0x70bd2b, 0x10001, [0x8, 0xef, 0x6, 0xfffffffe, 0x5, 0x4f44, 0x7ff]}}, @migrate={0x9c, 0x11, [{@in6=@private0={0xfc, 0x0, [], 0x1}, @in6=@private1, @in6=@mcast2, @in=@empty, 0x33, 0x4, 0x0, 0x3503, 0xa, 0xa}, {@in6=@mcast1, @in6=@rand_addr=' \x01\x00', @in6=@loopback, @in=@remote, 0x33, 0x1, 0x0, 0x3502, 0x2, 0xa}]}]}, 0x1a8}}, 0x0) 04:34:30 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:30 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf6ffffff00000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x806, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) r4 = openat$cuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x2, &(0x7f0000000400)=0x0) io_submit(r5, 0xc3, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x960000, 0x0, 0x1, 0x0, r4, &(0x7f00000001c0)="10000040020000000000000000000000b22025285db74192e7576d9062ec6e2fe8ffff3ff248691861d03a71091d334252afb1af5b8f0474c2ed58338226131291198f3d70dcf797ac42d0eeed042c06b56b89f02f92b12ebe4c45948a362a76def2f4955f100a13131f474b140942110257e173cea102775e1b3873ebf98dac6421f6d449544114b8ce29f4b48d1738b5be127a96f24c9d3c130e1a6c2eb5b3f12eb6a1f5051594545cbb895e65d83c08d2d6cd56694e5a6c00f54aceaf498f57b2a56634a23ae7", 0x40000010}]) io_pgetevents(r5, 0x9, 0x2, &(0x7f0000000040)=[{}, {}], &(0x7f0000000080)={0x77359400}, &(0x7f0000000140)={&(0x7f0000000100)={[0x148000]}, 0x8}) 04:34:30 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x120, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @dev}, {0x306, @broadcast}, 0x8, {0x2, 0x0, @broadcast}}) 04:34:30 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) dup2(r0, r1) 04:34:30 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) dup2(r0, r1) 04:34:30 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x200000) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000002300d573000022000000000000000000"], 0x14}}, 0x0) 04:34:30 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) dup2(r0, r1) 04:34:30 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0xd00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:30 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x121, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:33 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(r3, 0x6, 0x1d, &(0x7f0000000080)={0x8, 0x6, 0x1f, 0xf12, 0xad5d}, 0x14) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000040)={0x8001, 0x5, 0xffffffb0, 0x8, 0x13, "4345ea0b52294e3e2f130b64c2cf5ef7cff861"}) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f0000000240)=0x4, 0x4) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r5, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="140000002300d573000000000000000000000000a609440e2a94decd1b4df473f3e6a469d5fcaf579dfc480f0d8eb8ea7d3ccaefe0b408411b0f8eb888290b92ab0d303cacf23e7e57658adc87584729d8c9d1f5a4c64c04ee54fc2f955380a1c5c7e25018837f97080e97f930063ae926e9e92764e7f2efc020dc4bbdebf3cb35e3b11633450629a7b9b21caef4fda38cd535e66f9deb00f6043bb74924eb241ffee3ec6983cf0adf3311c1191a1380602c8404e04b9eed4c0d092b6d801857cff5e4a5121e385392020db4429bd72448f4a01c09d1c1f426ef417fd00badda676d3829482417db2f3a545e9f995794134e81"], 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 04:34:33 executing program 0: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) dup2(r0, r1) 04:34:33 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf75d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x122, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0xe80, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:33 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000000), 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x2011, r0, 0x0) lseek(r0, 0x0, 0x4) 04:34:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"/1890, @ANYBLOB="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"], 0xcd7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) fchdir(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000000)) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) r1 = creat(0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000400)=""/210, 0xd2}, {0x0}, {&(0x7f00000005c0)=""/186, 0xba}, {0x0}], 0x4, 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="34000067b9bbaa11c84cf2d239552782009a6dcfb9ff104fd554fe1fdd81db3578eed0b704e0c7af3f0a2e5432e916a22c370297c972309ae04f40a6e7162e4373ba1ef4864c28ddd15bd1e1018bd6be5c9d947a5ca64673664fdd6aa55cdb17538066863a680f08464d4563e099fa46b1e671cdd46309ff707c406a30aeaee14647daa87be3e8076f46553475afb27126c7e00f91c42b58300999be4358ddd2435c9d486bc9c5b3f5", @ANYRES16=r2], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 04:34:33 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5, 0x0, 0xfffffffe}, 0x14}}, 0x0) 04:34:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x1100, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x123, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:33 executing program 0: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf32(0xffffffffffffffff, &(0x7f0000002f00)=ANY=[@ANYBLOB="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"/1890, @ANYBLOB="340b7883bd21d3d1d8b974c7bac3c50837338aa24cd9e548ea98cb27b11dbf9dabeb2c02760efd85e5a55ee60f893b270169617bdbae47d6869fd97103b2a3cab18a2b5b9850a986aa26c532b4a5c347481b097e19175977a96c29032a0c4cc6e14528e7a426938b98b7e4cab56c5e49b145e6242af42493f1c1083f13cc75533612aeb1d16fd29affc7099f04e84b7f13dc89d011d810cba562c7e3f180fb4c5cf6e46fdbf59f06a5ea68f1c22b98a831ed7d0709a0b791d36f8ae0ea6d86cc3938daabc3383787afac580cc766ff8dd91d5b53915bbfd76e70a199a604a65e803f0da8153b44b6d2139ad0aaefad42945a21a87f528ea8366116ae8d622e9e654d9fba3565a4d61db22f587518f255517dba0995284ffbec516fe3057df55a5a995d19a715a8ed92d76439da05af817bbf7c2b02e846fac636661fc8eb6e9aa823ccf76cc4a875a8213c4da936960f7c5f14c15057037ce4954ce303f305ff7499afd828a77913683d2fb0c7c5e25176d0b9582b2142caaca34a53838c8fb3ebbf9f1618de66d0f629aa77e00e17a02d3f86ccdd56b034cab8c35186bef16dfc682cc27eb19d37fcd3001ffc37b9b41764489ccd7cc0765a2f523941d3b0e2c4fe05f0a095deab10a5e319e7ea996681998db366bc074456e04ce04010693bc0b45b6cc20ab9ca0dd8f5b860fe9d8e69175c3037af198c82a77af2e8f535fed6e542e32f69e84ce4f5162536adee34576690dc25f8b3d66ad81c95252d9442d5416142be7064c2807c510eb0068aa6c46a4a4c811728c2c02aae707e479bc87db24399a4da8e1b7f12f8844fde1a0b6f6109ca8679ff8d9497489d23dfe5ca1af5e3d1e32429db36585d06a6c8fc3d33ff3bfcb10ef063ac3465e0ce87628e3ca3d2306629a7276f0a8a5addbeb4901c4d3b7bc560b5ec6fcf9bae2a84d8c92b589b1f1c86dc5b5b90ea77f749053a8806e745dad82846a325d62a2b49fe9bfa404becc26107592d3ef907a5a01d6227ab232fe5c429cf6d19e4f6e65d3ed0792f4a5f233856060c5f7f50c98b907c1849846d44d3d55f2cd5bbe7395b4bfa854e863825d7b5bf77eb983c1d809d67eb54ec4c84e6fabcbb6ed60192bd79286d311254145d7f6382c3e4e3fc24ba6e603095f39d7d48d2332216f71256650be5d1135f88c5cdfbd65afa585f2b8a30239f5bc2ec3283c57d96c085e67d7d7f580e1c3f2f2a4f1d40c4efbeb515343648d4ff3c126686b7a96737d5f9cff70131e27478fa321f152da53c63849c2256d79118e2115afc823b106e3fe67d09de4eb9ced519ac236d5ed62952454c595db4e944a73f6dd65e0eab1d44e5c09455293f19ec762003c0f1a773ed6bfc487ad338de10ed54ec9184d2d59ef00e9b756bb399770e042cb3fc78917d9435530822c7c23c0e4b941ff91791c505fefd6b0f00fb27b5d46d20becfb1060fbaf98de5450c031fe20ad2322cf4b81ff20f635ecdea54b4e64d0feec924d910ce626265f1448de162920b629f88bdeb2c24fbc1fae578111ca1d543cea324f465607a22bc9d58fd574855aa28da76f6b0e5ce2241014a0ea2524fa2504de34e952a611565828a2cd57f67ba94bbf732d5b2d4e6e9eb4237e201baf55c5a14eb4a580a78a917bde95ef5a0917eb4ec690f42e7c121de9afa391dbdace981ec8781458691915372b0a7c8a380565a79315f57c9bebeb3cb213efb6af556494123ca8bae4a0c11fd109ffb3a194eae1ab668397c790f35901eddb798c5eab3a325539cd8193ee400a0b52c9bbe86d26f3c48c670555d42879cc33704ef94c6bb49ddc828c4ab1f18ae922fc9b0a947a84f15f58293cc8ae6db4729aef709571f021d8e0aa3aabaadb6bb3f7b4ee8d1ca792d308a0d88202a510b32ff2446966e1b29fc9e2a0c5908b16723ad35c31f6db084e279c4a72ae12bd3b7742b661013d242aa6b1ca9792721"], 0xcd7) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0x8080fffffffe) fchdir(0xffffffffffffffff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f0000000000)) open_by_handle_at(r0, &(0x7f00000003c0)={0x9, 0x1, "14"}, 0x0) r1 = creat(0x0, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(r1, 0x6) preadv(r1, &(0x7f0000000240)=[{&(0x7f0000000400)=""/210, 0xd2}, {0x0}, {&(0x7f00000005c0)=""/186, 0xba}, {0x0}], 0x4, 0x3) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(0xffffffffffffffff, 0x4008ae48, 0x0) sendmsg$NL80211_CMD_SET_REG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="34000067b9bbaa11c84cf2d239552782009a6dcfb9ff104fd554fe1fdd81db3578eed0b704e0c7af3f0a2e5432e916a22c370297c972309ae04f40a6e7162e4373ba1ef4864c28ddd15bd1e1018bd6be5c9d947a5ca64673664fdd6aa55cdb17538066863a680f08464d4563e099fa46b1e671cdd46309ff707c406a30aeaee14647daa87be3e8076f46553475afb27126c7e00f91c42b58300999be4358ddd2435c9d486bc9c5b3f5", @ANYRES16=r2], 0x2}, 0x1, 0x0, 0x0, 0x40000}, 0x0) 04:34:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RLOPEN(r3, &(0x7f0000000240)={0x18, 0xd, 0x1, {{0x4, 0x1, 0x2}, 0x608}}, 0x18) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r5, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, 0x3, 0x8, 0x301, 0x0, 0x0, {0x2}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8914}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x20000010) r6 = socket$vsock_dgram(0x28, 0x2, 0x0) connect(r6, &(0x7f0000000100)=@in={0x2, 0x0, @empty}, 0x80) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:36 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x404, 0x0, 0x0, 0x0, 0x206}}], 0x1, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0xc0000000) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/udp6\x00') preadv(r0, &(0x7f00000017c0), 0x333, 0x4c00) 04:34:36 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x124, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:36 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf85d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x1400, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$AUDIT_USER(r3, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x4c, 0x3ed, 0x4, 0x70bd26, 0x25dfdbfd, "0ed95bc26dc3f3e394109c15f63361121d013b1a630f3a7b5caede79f4e15053f6929fa3857a9ce93e7db9b16a12ac4493c894549c900a88776f", ["", "", "", "", "", "", ""]}, 0x4c}, 0x1, 0x0, 0x0, 0x20000000}, 0x8000) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup3(r1, r4, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="140000002300d5730000000000000000000000004fcc12988908ac"], 0x14}}, 0x0) 04:34:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:36 executing program 0: munmap(&(0x7f00001a7000/0x3000)=nil, 0x3000) r0 = memfd_create(&(0x7f00000000c0)='\xf7\xad\x12\xbd<\x1bv\x89n6\xbeh\xeejS\xaf\xf2\x89I\xa2\xfcL\x83^\xfc\xffP\xa1\x80XpW{\x8e)\xb2\xa5+O\xebV\xb6\x8dy\xf2\xbbu\xf1\xb1f\r\xd4\f-\x1dQ\x92\x1b\r=H \xd8\x97\xe1W\xc7\x8cvwta\x9b\x10\xe6\x1f\xd8\xbd\xa2\x7f\xb6\xcc\x1e\x17D\xf5\xb2\xfc\x12\b\xac\bc%t\\\a\xd5\xa3\x7f{\x7f\x9c8\xb5Z\xfap\x1f,\xe9\xc6\n\x04\xec\xcau\xf2@@\xa9\xf6u\xdb,f\r+\xb2\xd1\xb3%}\xd7N\xf3\xee0\x8b[\xc0T\xd0\xd3J', 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x13, r0, 0x0) 04:34:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:36 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x200000, 0x0) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0x5) r4 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000e84b00"/20], 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$UI_DEV_SETUP(r6, 0x405c5503, &(0x7f0000000100)={{0x8001, 0x6, 0x2, 0x4}, 'syz0\x00', 0x20}) 04:34:36 executing program 0: syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x1, &(0x7f0000000140)=[{&(0x7f00000000c0)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}], 0x10, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) pipe(&(0x7f0000000200)) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x100000001, 0x0, 0xfffffffffffffff9, 0x6e95}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000100)=ANY=[@ANYBLOB="00063762d9ee515e5689d91b59672a8a298a080e84472d3be5dd391e90529eb47dd8a16795e083484a3571948dad"], 0x2e) sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) openat$procfs(0xffffffffffffff9c, &(0x7f0000000340)='/proc/slabinfo\x00', 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000000800), 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0x0, 0x0, 0x1100) setsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) creat(0x0, 0x0) [ 1237.004194] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=19432 sclass=netlink_xfrm_socket pig=12413 comm=syz-executor.5 04:34:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1237.124422] audit: type=1326 audit(1587098076.800:8228): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0x0 [ 1237.163491] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=19432 sclass=netlink_xfrm_socket pig=12411 comm=syz-executor.5 04:34:36 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x125, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:37 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xf95d010000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x1c00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0xa0000, 0x0) ioctl$FIGETBSZ(r3, 0x2, &(0x7f0000000100)) dup3(r1, r2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x4001fe) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000f323e9d4b30310ce000000000020000000"], 0x14}}, 0x0) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000240)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000340)={&(0x7f0000000280)=@newtclass={0x50, 0x28, 0x800, 0x70bd26, 0x25dfdbfb, {0x0, 0x0, 0x0, r6, {0x4, 0x6}, {0xfff3, 0xa}, {0xc, 0xc}}, [@TCA_RATE={0x6, 0x5, {0x80, 0x5}}, @TCA_RATE={0x6, 0x5, {0x4, 0x8}}, @TCA_RATE={0x6, 0x5, {0xd4, 0x7}}, @tclass_kind_options=@c_multiq={0xb, 0x1, 'multiq\x00'}, @TCA_RATE={0x6, 0x5, {0x7f, 0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4890) 04:34:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 1237.539570] FAT-fs (loop0): error, fat_get_cluster: invalid cluster chain (i_pos 970769) [ 1237.548785] FAT-fs (loop0): Filesystem has been set read-only [ 1237.560168] FAT-fs (loop0): error, fat_free: invalid cluster chain (i_pos 970769) 04:34:37 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x126, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) [ 1237.715086] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=59683 sclass=netlink_xfrm_socket pig=12450 comm=syz-executor.5 [ 1237.783088] audit: type=1326 audit(1587098077.450:8229): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=12412 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=c000003e syscall=228 compat=0 ip=0x45f6ca code=0x0 04:34:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) tkill(0x0, 0x33) ptrace$setregs(0xd, 0x0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, 0x0, 0x0, 0x0) 04:34:37 executing program 0: syz_open_procfs(0x0, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETLOCK(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x10132) setsockopt$sock_int(r1, 0x1, 0x10, &(0x7f0000000540)=0xffff, 0x4) recvmmsg(r1, &(0x7f0000001140)=[{{0x0, 0x0, 0x0}}], 0x700, 0x2, 0x0) gettid() [ 1237.945354] SELinux: unrecognized netlink message: protocol=6 nlmsg_type=59683 sclass=netlink_xfrm_socket pig=12446 comm=syz-executor.5 04:34:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:37 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) r4 = dup2(0xffffffffffffffff, r3) ioctl$UI_SET_FFBIT(r4, 0x4004556b, 0x27) r5 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x2000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:38 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfdffffff00000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r3, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$NFT_MSG_GETCHAIN(r3, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x4, 0xa, 0x5, 0x0, 0x0, {0xc, 0x0, 0x2}, [@NFTA_CHAIN_HOOK={0x14, 0x4, 0x0, 0x1, [@NFTA_HOOK_HOOKNUM={0x8}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000854}, 0x0) r4 = dup3(r1, r2, 0x0) r5 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcsa\x00', 0x800, 0x0) setsockopt$X25_QBITINCL(r5, 0x106, 0x1, &(0x7f0000000200)=0x1, 0x4) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$VIDIOC_G_FMT(r7, 0xc0d05604, &(0x7f0000000240)={0x3, @raw_data="8e8d67dddb32c6e9ca0076c7cf69d53bbe7a3e5f669baa829d62effb19e310f9752565e62b0beca12b25ef2826ef11ed04598284447dc32ee0114a2314ba343f173d7979ed3214a064e1364d3cc544e94a1d6650c50d2df59c03f7d6964e51f7d7a441d58674875c28bac72e07225e1e0bf008fa7555f1112c047d2e0b402352bac52495fdfbbfca40e59be2a7cf0afa721938d2fae17152f0729a490d10d9f1cf50e23609ecef34571772719ca031eaec979f07b4decff6a149a35062ad9d79e66ba93b4bd9f417"}) [ 1238.494560] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pig=12500 comm=syz-executor.5 04:34:38 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x127, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x3000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1238.607263] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2564 sclass=netlink_route_socket pig=12495 comm=syz-executor.5 04:34:38 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:38 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x4c2002, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100008, 0x500001c) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$fou(0x0) sendmsg$FOU_CMD_ADD(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r4, 0x1, 0x0, 0x1100, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x1}]}, 0x1c}}, 0x0) sendmsg$FOU_CMD_GET(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x20, r4, 0x100, 0x70bd2a, 0x25dfdbff, {}, [@FOU_ATTR_IPPROTO={0x5, 0x3, 0x2c}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000}, 0x4004040) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20001}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x5c, r4, 0x8, 0x70bd26, 0x25dfdbff, {}, [@FOU_ATTR_PEER_V6={0x14, 0x9, @local}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x87}, @FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_PEER_V4={0x8, 0x8, @rand_addr=0x64010100}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}, @FOU_ATTR_AF={0x5, 0x2, 0x2}, @FOU_ATTR_IPPROTO={0x5, 0x3, 0x8}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e22}]}, 0x5c}}, 0x40) r5 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) write$UHID_GET_REPORT_REPLY(r7, &(0x7f0000000040)={0xa, {0x1, 0x2, 0xef}}, 0xa) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) [ 1238.897911] ptrace attach of "/root/syz-executor.2"[12529] was attempted by "/root/syz-executor.2"[12531] 04:34:38 executing program 0: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) clone(0x20001000104, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) setxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)=ANY=[@ANYRES32], 0x0, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x23) creat(&(0x7f0000000280)='./file0\x00', 0x0) 04:34:38 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:38 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x128, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:39 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1239.264969] ptrace attach of "/root/syz-executor.2"[12552] was attempted by "/root/syz-executor.2"[12553] 04:34:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x3580, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:39 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xfeffffff00000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:39 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x42040, 0x0) r5 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r4, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20800020}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r5, 0x100, 0x70bd27, 0x25dfdbfc, {{}, {}, {0x8, 0x2, 0x2}}, ["", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x24000085}, 0x41) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) [ 1239.416706] ptrace attach of "/root/syz-executor.2"[12566] was attempted by "/root/syz-executor.2"[12568] 04:34:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:39 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x4305, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:39 executing program 5: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x400181, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000020000280000aae11679a5381d25d75f2be9be7fb618001102001402010000000000", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=ANY=[@ANYPTR=&(0x7f0000000640)=ANY=[@ANYRESHEX], @ANYRESHEX=r4, @ANYBLOB="00000000ffa339ff00bd57b112000c58b7c77363000000000800020000000000"], 0x3}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000940)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8, 0x1, 0x400300}]}}]}, 0x3c}}, 0x0) fstat(r1, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=@migrate={0x1fc, 0x21, 0x100, 0x70bd26, 0x25dfdbfe, {{@in6=@private2, @in=@remote, 0x4e23, 0x12b, 0x4e23, 0x101, 0xa, 0xa0, 0x20, 0x32, r5, r6}, 0x6e6bbc}, [@algo_auth_trunc={0x9e, 0x14, {{'sha224-arm64\x00'}, 0x290, 0x100, "bac429966286ccdac1217a99590c97b61c020e17aa291d1914737a99c55c43e25b3a9370f8968b0d7f744aa3b65f4ac0cbed6bd130c77c1786fc816312358895ed71724f6c6f972d32e8ea6f20a608b72ced"}}, @algo_crypt={0xfa, 0x2, {{'lrw(camellia)\x00'}, 0x590, "c968f5e96bfb7948465cbeb541e9287dc140b72212a530f05743fdbbcebffe7c6145a6463764510c5da07a96f4c5f4b2fb07fda3399f5eff00fcd1234dea2c02c76fee1fa70b903fd75241d8989420b74b04cd809664919b8b75292955bdc34870179b35165528cd3ad7a2e9eaec1996b53aad3a40f6798bc207b184ea713f838f8ea104b1fd118457e51fefaf3645c94922ca317f2318817d8978014e4b41f45fccf8c935be9c3e5b6054b6b6c78d9ba632"}}, @proto={0x5, 0x19, 0x32}, @proto={0x5, 0x19, 0x6c}]}, 0x1fc}, 0x1, 0x0, 0x0, 0x5}, 0x40000) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = dup3(r0, r7, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) r9 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r9, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) sendmsg$nl_xfrm(r9, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)=@getsadinfo={0x14, 0x23, 0x4424e0badc7a73d5}, 0x14}}, 0x0) 04:34:39 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x129, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1240.028431] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35 sclass=netlink_route_socket pig=12610 comm=syz-executor.5 04:34:40 executing program 0: openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) dup3(r1, r0, 0x0) recvmmsg(r1, &(0x7f0000001f00)=[{{0x0, 0x0, &(0x7f0000000080)=[{}, {&(0x7f0000000040)=""/5}, {&(0x7f0000000580)=""/4096}], 0x0, &(0x7f00000000c0)=""/82}}, {{&(0x7f0000000180)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x0, {0x2, 0x0, @multicast2}}, 0x0, &(0x7f0000000400)=[{&(0x7f0000000200)=""/157}, {&(0x7f00000002c0)=""/79}, {&(0x7f0000000340)=""/122}, {&(0x7f0000001580)=""/240}, {&(0x7f00000003c0)=""/37}, {&(0x7f0000001680)=""/181}], 0x0, &(0x7f0000001740)=""/131}, 0xfff}, {{&(0x7f00000004c0)=@isdn, 0x0, &(0x7f0000001900)=[{&(0x7f0000001800)=""/110}, {&(0x7f0000001880)=""/102}], 0x0, &(0x7f0000001940)=""/197}}, {{&(0x7f0000001a40)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x0, &(0x7f0000001c80)=[{&(0x7f0000001ac0)=""/248}, {&(0x7f0000001bc0)=""/6}, {&(0x7f0000001c00)=""/101}], 0x0, &(0x7f0000001cc0)=""/159}}, {{&(0x7f0000001d80)=@in6={0xa, 0x0, 0x0, @initdev}, 0x0, &(0x7f0000001e40)=[{&(0x7f0000001e00)=""/58}], 0x0, &(0x7f0000001e80)=""/92}}], 0x700, 0x2, 0x0) 04:34:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:40 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffff1f0000000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:40 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x12a, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r3, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r3, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r3, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r3, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r3, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r3, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) accept(r3, &(0x7f0000000040)=@alg, &(0x7f0000000100)=0x80) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r4, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r4, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @loopback}]}, &(0x7f0000000180)=0x10) r5 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0xd, &(0x7f0000000380)=@assoc_value={0x0}, &(0x7f0000000340)=0xfffffecc) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r4, 0x84, 0x9, &(0x7f00000000c0)={r6, @in6={{0xa, 0x4e21, 0x5, @mcast2, 0x6}}, 0x0, 0x3, 0x0, 0x0, 0x0, 0x4}, 0x9c) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1400000023807300000000000000000000009352fe802b7a6dc51847c136eb637f2904a3c0a1cf49f086b1ebd2b3c5f0f2098668db805b96a65c5f1352b2ee6d7997e352cc80e5d469631543c1cae6c5bfa08bff9a1ac9628d43bae4944df77c75d13e900458510c32cc68f50135aab9dd87ef0ec46c9a0810c7cc0bf4a3441ee815ac6c067cb383d5eee8ca593492cc813bd627e637354cbba32a9b720f089c65ee197eecc954"], 0x14}}, 0x0) 04:34:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x4788, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) bind$inet(r2, &(0x7f0000deb000)={0x2, 0x4e23}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r2, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(r2, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r2, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) openat$fb0(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x400000, 0x0) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r4 = dup3(r3, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="14000000000000341f401f503f7381fe1933412cb04bc83bd680bc8318e4d27a9956892e2cf7840bc2f25b88b221d82b76796643b8ba3650ab00"/70], 0x14}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x8, &(0x7f0000000100), 0x4) recvmsg(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000002300)=ANY=[@ANYRES64], 0x1000001bd) ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, &(0x7f00000001c0)={'veth1_to_team\x00', 0x9}) 04:34:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) write$tun(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="800000e90c0400000015f70000000004000000000000000100000000"], 0x8c) 04:34:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:40 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14004b002300d57200000000000000001000000227016bf29c6e0a355a83062f088e000c6132864e06160477515d31b7e47159eccc33619eb1bcd4772afde21c59f7a978f4654cd01f049eb08bced125cad811ff946edb8d738fa0387a11b7648ea9bfddb3f858fc1abb78f2b50d210c5b2f62af4638203831dedd68cbd83f1e368996ffe0e3667a43e7cd469aa5c6fb4236fbb65818d05bda33d2ee7f2e372b49b086aafc6faf25c2f808ec2401a3dbbec405284f9c379fa2dd7f93bd22aff44f836d619a9e87153b5c5b5680ee3204d767b1be5e11cd6d6beddadc000000"], 0x14}}, 0x0) 04:34:40 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:40 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x12b, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x0, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:41 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffff7f00000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:41 executing program 5: clone(0x2000000024000300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x3803000000000000, 0x40, &(0x7f0000001180)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000002000000030000002004000044000000980000000000000000000000000000008803000088030000880300008803000088030000030000000000000000000000000000000000000000000000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000002060000000000000000000000002800000000000000000000000000000000000000000000000000000000000000ffffffff00000000ac1414aaffffffff0000000000000000000000000000000000000000000000007663616e30000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c801f00200000000000000000000000000000000000000005801706f6c696379000000000000000000000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000ff02000000000000000000000000000100000000000000000000000000000000fe8800000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000ffffac14140000000000000000000000000000000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000010000000000000028015345434d41524b0000000000000000000000000000000000000000000000000000000000000073797374656d5f753a6f626a6563745f723a6370755f6465766963655f743a733000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) 04:34:41 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x4888, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:41 executing program 5: [ 1241.472182] xt_SECMARK: only valid in 'mangle' or 'security' table, not 'raw' 04:34:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:41 executing program 5: 04:34:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) socket$inet_udp(0x2, 0x2, 0x0) connect$inet(0xffffffffffffffff, 0x0, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) write$tun(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000800000006061ae6e005a3a00a7ce13a8b1ac8b9a0dc50496f8f8f557ff0200000000000000000000000000010205000000000000c910ff0005003a08000000000000100000010015b3439aedfe800000000000000e0c6b1b4e1feb00800000000000000000000000e4a93d5deb8d10a7fc2108dc176150b1af33bdcd014f5acfec372e947d4dd33e5964a82cbbca5b2ebed86311cf190d5f87db368121cd4f0c49fcf2b4c9de6492d11cd0b845ac1c068bd369a14ea68f9da2cb151fc690a17e2a1d5c803b005614bd2824a99cc3fac53a9f17b517f480366d246bd77e4357f5166cc5fdb0cdcf07b7150f029f12737b2970df0300f612b0a35235d00369b33ac006a73f18cd0216107d087f59008e0640f9cd674f07f3998a86e832b1a6888d91a818fb76df8e8f8e3e5b83a85ef296c88582c74f01568b691385a97e6ec2ecf32d0948a8ac51dc5a3e9a3833a9b33482da34d77256f85ab1f96582982ab8d54d9b9337f9492a1753ffefb5a19685ece356d7857aad29b875f1c7e166717c7f694a13a187b7b1e9d1b8a4065d4ac4683d635ec354ff0e219caf55023b28ee0af4e3adc2ed7d3ad0", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="800000e90c0400000015f70000000004000000000000000100000000"], 0x8c) 04:34:41 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x12c, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:41 executing program 5: 04:34:41 executing program 5: 04:34:41 executing program 5: 04:34:41 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x12d, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:41 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffff00000000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:41 executing program 5: 04:34:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x6000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:42 executing program 0: 04:34:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:44 executing program 5: 04:34:44 executing program 0: 04:34:44 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x12e, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x6488, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:44 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffff87600000, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:44 executing program 5: 04:34:44 executing program 0: 04:34:44 executing program 5: 04:34:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(0x0) inotify_init1(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 04:34:44 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0xd6, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0xa0, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42cac43246e77adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}, {0x0, 0x1, "f1d90b5c0175e3"}, {0x3, 0x2, "2424b7305a443d6b07579b3ebbca9f2cf499b4fcff"}]}}}}}}, 0x0) 04:34:44 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x12f, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:47 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:47 executing program 5: 04:34:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x800e, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:47 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x130, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:47 executing program 0: 04:34:47 executing program 5: 04:34:47 executing program 0: 04:34:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$tun(r0, &(0x7f00000002c0)={@void, @void, @mpls={[], @ipv6=@gre_packet={0x0, 0x6, "b7ffb4", 0x44, 0x2f, 0x0, @empty, @rand_addr=' \x01\x00'}}}, 0x6c) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000480)) 04:34:47 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="5500000018007f1dfd0000b2a4a280930a80000000284308910000000e00080008000c00060000001940a30700000000000000001338d52f4400009bfb83de448daa7227c43ac9220000010cec4fab91d400000000", 0x55}], 0x1}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000001c0)=0x14) ioctl$sock_inet6_SIOCDIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000000)={@local}) [ 1247.940233] EXT4-fs warning (device sda1): ext4_group_add:1680: No reserved GDT blocks, can't resize [ 1247.981227] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:47 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x34a, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000040)="0f07c4c37d04d6370fc7580a2e0f0ec744240000000080c7442402e3ac0000c7442406000000000f011c2426f30f090f20d2650f01c282610e000f07", 0x6f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1248.040670] netlink: 41 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:47 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x2, &(0x7f0000000000)=[{0x3c}, {0x80000006}]}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r1, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 04:34:50 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x131, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:50 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000200)="1c0000001a009b8aead200000000002000000000000000ce57e84a68", 0x1c) recvmmsg(r0, &(0x7f0000002ec0), 0x400000000000ec0, 0x2, &(0x7f00000001c0)={0x77359400}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 04:34:50 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:50 executing program 0: r0 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000980)='./file0\x00', &(0x7f0000000440)='proc\x00', 0x0, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) getdents(r1, &(0x7f00000005c0)=""/223, 0xfc61) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x11, r0, 0x0) 04:34:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x8035, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:50 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x12060, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sysfs$2(0x2, 0x6, &(0x7f00000002c0)=""/4096) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/rt_cache\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0), &(0x7f0000000380)=0x14) sendfile(0xffffffffffffffff, r2, 0x0, 0x20000000000000d8) ioctl$DRM_IOCTL_NEW_CTX(0xffffffffffffffff, 0x40086425, &(0x7f0000000180)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)) [ 1251.095090] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1251.126445] gfs2: fsid=IDLETIMER: Now mounting FS... 04:34:50 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000200)='\xf4y6\xce\xaa#\x9d\xc6\xa6\x03\"H\xbaa\xbf\xae\x05\xe8\xd9\xadwJ\xf7m\xeb\x8b\x1c\xea\xa57\xb2u\x90\xd8\xd1\xc1\xf4\x12\f\x86\x9b\xa9\xd5\xfd\xff,\xb8\xcf\xba\x12\xd7\xc2\x1d\xb4\x85>YN\x19\xe2\xabM\xad\xe4\x14\x0f\xc5\xa4}\xfcdV\'X\xf3\xc5p\xee\xf9+\x1e\x96%8\xe7\xf49\x89\xff\xdb\x03[p\x8a\x87Q\xde,\x11\x90\xb1\xb3\xce\xbb\xdca\xc2\xca\x06\x00\x00\x00\xd3\xf9\xb09\xba&\x96\x18\xb1i\xdf\xa2\xc4\x05\xdc*I\xdb\xb5\x8c\xf1\xd8{\xed\xc1\xa2Qm\xa0+\x06\x9f\xa5;V\x96:\x02\xedN\x89\x97\xb8\x90}N\xc5\x8fu\x1d\x7fW\n\xe44', 0xfffffffffffffffd) socket$inet6(0xa, 0x2, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sysfs$2(0x2, 0x6, 0x0) sendto$inet(r0, 0x0, 0xffffffffffffffba, 0x0, 0x0, 0xb2) r1 = syz_open_procfs(0x0, &(0x7f00000012c0)='net/rt_cache\x00') preadv(r1, &(0x7f00000017c0), 0x1000000000000277, 0x400000000000) syz_genetlink_get_family_id$nl80211(0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='mountinfo\x00') openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r2, 0x40086425, &(0x7f0000000180)) ioctl$DRM_IOCTL_RM_CTX(0xffffffffffffffff, 0xc0086421, &(0x7f0000000140)) 04:34:50 executing program 0: syz_emit_ethernet(0xd6, &(0x7f0000000140)={@local, @empty, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0ff09", 0xa0, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, [{0x0, 0xb, "a78ce540cd4f7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42cac43246e77adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}, {0x0, 0x1, "f1d90b5c0175e3"}, {0x3, 0x2, "2424b7305a443d6b07579b3ebbca9f2cf499b4fcff"}]}}}}}}, 0x0) [ 1251.173198] gfs2: not a GFS2 filesystem 04:34:50 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x132, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1251.199048] gfs2: fsid=IDLETIMER: can't read superblock [ 1251.233236] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:34:51 executing program 0: pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) syz_mount_image$vfat(&(0x7f0000000080)='vfat\x00', &(0x7f00000002c0)='./file0\x00', 0xfffffffffffff57a, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400020401ed01000270fff8", 0x16}, {0x0, 0x0, 0x3f}], 0x1a00008, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x17e, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r2 = getpid() sched_setattr(r2, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x7}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r5, &(0x7f0000000340), 0x41395527) vmsplice(r4, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000140)={0x0, 0x0, 0x0, 'queue1\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x401}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="00b828becc03555e5689d91b59672a8b298a7dd8a16795e0a23ff2ea32a8994ae6a23e220adfd351dfe3a31b65ef3b97266a2d3999f59b284563b343459eda87f8ef57a77870c80872b8e350ee300a5514a7ebf056fe866c42b6662b21cd2869fd6d330bb6fe8f0777676b6ccb8d107ebe8a7978ebeaf8ad68"], 0x53) unlink(&(0x7f0000001e00)='./bus\x00') sendfile(r1, r1, &(0x7f00000001c0), 0x8080fffffffe) creat(&(0x7f0000000280)='./file0\x00', 0x0) 04:34:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x280000000000002, &(0x7f0000000100)=0x78, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000b86000)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000001040)={0x2, 0x4e23, @loopback}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000001080)=""/4112, 0x1010}], 0x1}, 0x40000104) sendmmsg$inet(r0, &(0x7f0000005b80)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000380)="beb963162a56840d2179e9588da73b863aa87057c044c80853911c5f2ffad9c51d64e80b67a63cfaa3db0afda8cc5563f9e5cba65f9dd52630fe334698b5b7da9baba87fe23f87d3365bef9bd50fa0ad4a53f29b6c2b869dc24b2f9770aaa13a93f1a9a40d41fe9a7285693d2ecb75b2f427f76ee80d59b19f9297fb6ad1c9f2f58c3400e36fbf696ea652776f31afaf9bd43fe076ab082aa70dec85a7b444de7d83d366fc78244217797b795674d3083d3f2493f0b888ab3c2ba422a9b11847a8136a22bfa6fb94be498d7eed7d", 0xce}, {&(0x7f0000000480)="e1ab319485f2b47537eadecb724cb2d5629975a1475b34da9e109d35b2308395e611af96b0f52d8c782b88cb1ed4f6b72aa67074e5be952c07db67f7405f43bd92e3b9755508238e975f2d36", 0x4c}, {&(0x7f0000000140)="5568b3740be0b55cec22e17b92d14dc1f4a7a6ceebaf29104fe30ec0fcf5afd241ba7ace3929e539660c066837b17a9b250153a19355d42fde407dace22d7d49f8448c976908eb6f3b40327a2b467f24cbbc506b02d1571eb652974b75c11c5902006dd8e1f4b4254ee428c82d0e7b602ca2eec684794279a43e7a862c567799997225c3868cbc06938b100f0602ccbe3866d258018cf34150084e455ea9e2afbc47e039d3499eabad80a50d66e21318e4d8f6d382a235654351abe2eefa7900"/206, 0xce}], 0x3, &(0x7f0000000d80)}}, {{0x0, 0x0, &(0x7f0000005a80)=[{&(0x7f0000005600)="ae30519f5e40ee017114fa03230500c3e0eda2f9244262cc7b147f02c97fc9bfa0ffde744ab748d09be71f0720320537b010edb39d", 0x35}, {&(0x7f0000005640)="7a13fd9b7703cdde13627b3c9ed47b49381dcdb9147747c5d1daa88df01086dc6efedaa68f797bc1537977b723b18fda69f000555b0e0bcb8a7f34522e3b48682ac71b07385fcaa296cdeabd5e867c0c23bab3df78a5948cfe705b5f462c5ea274837b8299417e18c0bd7720001dbcccb5fc0c44e7ebea028ec2c586f3ff534ed02bebdeeb4695ddfacb4a9ab3a839755b238db4c9c44f82235741e4277d35bbd037e3db3cfe2ff9e853d6f4b8559f55ef0d6e16ab645400b195700caf", 0xbd}, {0x0}, {&(0x7f0000005900)}], 0x4}}], 0x2, 0x0) shutdown(r0, 0x1) 04:34:51 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x8100, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:51 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1252.394536] FAT-fs (loop0): error, invalid access to FAT (entry 0x00000500) [ 1252.402018] FAT-fs (loop0): Filesystem has been set read-only [ 1252.643419] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1252.651550] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1252.658615] gfs2: not a GFS2 filesystem [ 1252.672567] gfs2: fsid=IDLETIMER: can't read superblock [ 1252.678373] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:34:53 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x133, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:53 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004080}, 0x4040080) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000480)={0x1000, 0x5, &(0x7f0000000380)=[0x6, 0x7, 0x8, 0x41c3, 0x8], &(0x7f0000000400)=[0x2], &(0x7f0000000440)=[0x5, 0x2, 0x1, 0x3ff, 0x4]}) chdir(&(0x7f0000000140)='./file0\x00') pipe(0x0) open$dir(0x0, 0x600040, 0x55) rmdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) 04:34:53 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000440)=ANY=[@ANYBLOB="b8000000190001000000000000000000ff010000000000000000000000000001e000000100000000000000000000000000000000000000000a00000000000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000051000000000000000000000000000000000000000000c6173a7c361ea744000000000000000000000000000000000000000000000000000000000000000000000000000000000000e30000000000000000000000003f00000000006a6d9900002bb19d7e1f24d209d461d9c4705841df"], 0xb8}, 0x1, 0xfffff000}, 0x0) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x3, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 04:34:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x8847, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:53 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1253.811017] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:53 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = socket(0x2, 0x1000000008002, 0x0) connect$unix(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="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"], 0x10) dup2(r1, r0) r2 = dup(r0) sendmsg(r2, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) [ 1253.889555] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.0'. 04:34:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000400)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r3, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0xfffffffffffffe36, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000000)=ANY=[@ANYBLOB="a3934d49"]}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)='U', 0x1}], 0x1}, 0x0) 04:34:53 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) dup3(r1, r0, 0x0) 04:34:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x8848, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x134, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1254.189437] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1254.227031] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1254.243502] gfs2: not a GFS2 filesystem [ 1254.248157] gfs2: fsid=IDLETIMER: can't read superblock [ 1254.255776] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:34:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r4, 0x541b, 0x0) 04:34:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:56 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) add_key$user(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) mount(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000000)='cgroup\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)=ANY=[]}, 0x1, 0x0, 0x0, 0x4004080}, 0x4040080) ioctl$DRM_IOCTL_MODE_SETGAMMA(0xffffffffffffffff, 0xc02064a5, &(0x7f0000000480)={0x1000, 0x5, &(0x7f0000000380)=[0x6, 0x7, 0x8, 0x41c3, 0x8], &(0x7f0000000400)=[0x2], &(0x7f0000000440)=[0x0, 0x2, 0x1, 0x3ff, 0x4]}) chdir(&(0x7f0000000140)='./file0\x00') pipe(0x0) open$dir(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) rmdir(&(0x7f0000000100)='./file0\x00') open(&(0x7f000054a000)='./bus\x00', 0xb00, 0x0) 04:34:56 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:56 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000140)='$.6/%cpuset]\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r2 = dup(r1) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='fdinfo\x00') fchdir(r3) write$P9_RGETATTR(r2, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {}, 0xc3}}, 0xa0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000300)='net/rpc\x00') 04:34:56 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x135, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x8864, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x4000000000003fe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x7) tkill(r0, 0xd) wait4(0x0, 0x0, 0x0, 0x0) 04:34:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:34:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x10003, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f0000000a80)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8c8, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x1, 0x1}, 0x1284, 0x0, 0x3, 0x0, 0x10000, 0x0, 0x800}, 0xffffffffffffffff, 0x6, 0xffffffffffffffff, 0x0) io_submit(0x0, 0x1, &(0x7f00000006c0)=[&(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000100)="e669", 0x2}]) socket$inet(0x2, 0x2, 0x1) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') preadv(r4, &(0x7f0000000480), 0x100000000000022c, 0x6c00000000000000) [ 1257.147646] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1257.169656] gfs2: fsid=IDLETIMER: Now mounting FS... 04:34:56 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x136, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1257.208771] gfs2: not a GFS2 filesystem 04:34:56 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:34:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x8906, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1257.231833] gfs2: fsid=IDLETIMER: can't read superblock [ 1257.238768] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:34:59 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:34:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:34:59 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:34:59 executing program 5: mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) getrandom(&(0x7f0000000080)=""/44, 0xf8dce77545f3ac9f, 0x0) r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = dup(r0) clone(0x2182001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execveat(r1, &(0x7f00000000c0)='\x00', &(0x7f00000002c0), 0x0, 0x1000) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) socket(0x25, 0x0, 0x0) setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, 0x0, 0x3c0) pwritev(r0, &(0x7f0000000040)=[{0x0}], 0x1, 0x5) syz_genetlink_get_family_id$ipvs(0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x9) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x10000000007fff) 04:34:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0xf000, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:34:59 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x137, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:34:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:34:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1260.167368] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1260.203029] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1260.226215] gfs2: not a GFS2 filesystem [ 1260.235100] gfs2: fsid=IDLETIMER: can't read superblock [ 1260.241507] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:34:59 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:00 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x138, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:00 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:00 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0xff00, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:02 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f000014f000)={0x0, 0x3, &(0x7f00000bfff0)={&(0x7f0000000180)=@updpolicy={0xb8, 0x14, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x3f000000]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}}, 0xb8}, 0x1, 0xfffff000}, 0x0) 04:35:02 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x7, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:02 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x139, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:02 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0xffff, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1262.966930] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. [ 1262.990695] netlink: 104 bytes leftover after parsing attributes in process `syz-executor.5'. 04:35:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000012c0)=ANY=[@ANYBLOB="d00800002400ffffff7f0a000410ffffa6fffff7", @ANYRES32=r4, @ANYBLOB="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"], 0x8d0}}, 0x0) r5 = gettid() tkill(r5, 0x33) 04:35:02 executing program 0: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:02 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x13a, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)=0xa000000000000005) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(0xffffffffffffffff, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, &(0x7f00000000c0)={0x0, 0x0, 0x1}) ioctl$DRM_IOCTL_GEM_FLINK(r4, 0xc008640a, &(0x7f0000000100)={0x0, r5}) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040), &(0x7f0000000080)=0x14) write$cgroup_type(r2, &(0x7f0000000240)='threaded\x00', 0x9) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x900000000000000, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000140)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) [ 1263.332087] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1263.340771] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1263.357193] gfs2: not a GFS2 filesystem [ 1263.367922] gfs2: fsid=IDLETIMER: can't read superblock [ 1263.380087] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:05 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:05 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x13b, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000280)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @dev}}}, 0x48) write$RDMA_USER_CM_CMD_JOIN_MCAST(0xffffffffffffffff, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {&(0x7f0000000080), 0x1, 0xffffffffffffffff, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback, 0x1}}}, 0xa0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) dup2(r2, r1) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0xa, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r2, &(0x7f0000000200)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @rand_addr=' \x01\x00'}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000140)={0x3, 0x40, 0xfa00, {{0x6000000, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @local}, r3}}, 0x48) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000340)={0xe, 0x18, 0xfa00, @id_tos={&(0x7f0000000300)=0x9}}, 0x20) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8001) 04:35:05 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x8, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x4, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sched_setaffinity(0x0, 0x3d31, &(0x7f0000000200)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x5c831, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f00003e6000/0x18000)=nil, 0x0, 0x900000000000000, 0x0, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f00000001c0)) 04:35:05 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:06 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1266.309203] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1266.340433] gfs2: fsid=IDLETIMER: Now mounting FS... 04:35:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x13c, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1266.400173] gfs2: not a GFS2 filesystem [ 1266.416121] gfs2: fsid=IDLETIMER: can't read superblock [ 1266.446921] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:06 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:08 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(0xffffffffffffffff, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:08 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc08c5334, &(0x7f0000000380)) 04:35:08 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:08 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x9, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x13d, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="872d80ddbeebabf4b52b7ea98b3d46b06cbf0ffa6da5c4b028e90ef8cb1d4db9f0a06c970b45b7931ce9d92d", @ANYBLOB="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"], 0x0, 0x191}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:08 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:09 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1269.393442] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1269.413669] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1269.428060] gfs2: not a GFS2 filesystem [ 1269.433132] gfs2: fsid=IDLETIMER: can't read superblock [ 1269.438857] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x13e, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:09 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:09 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:09 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1270.136199] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1270.144189] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1270.150480] gfs2: not a GFS2 filesystem [ 1270.156039] gfs2: fsid=IDLETIMER: can't read superblock [ 1270.162649] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:11 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:11 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x13f, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:11 executing program 5: 04:35:11 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xb, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:11 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:35:11 executing program 5: 04:35:12 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) 04:35:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:12 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x140, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:12 executing program 5: [ 1272.652638] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1272.668836] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1272.694125] gfs2: not a GFS2 filesystem [ 1272.698684] gfs2: fsid=IDLETIMER: can't read superblock [ 1272.706574] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:14 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) 04:35:14 executing program 5: 04:35:14 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x141, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:14 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:14 executing program 5: 04:35:14 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, 0x0) 04:35:15 executing program 5: 04:35:15 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x81}) 04:35:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 1275.465687] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1275.475438] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1275.495749] gfs2: not a GFS2 filesystem [ 1275.502741] gfs2: fsid=IDLETIMER: can't read superblock [ 1275.508595] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:15 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x81}) 04:35:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x142, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:17 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x0, 0x81}) 04:35:17 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r4, 0x0, r5) setsockopt$IPT_SO_SET_REPLACE(r6, 0x0, 0x40, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], 0x1) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000001c0)={@void, @val={0x1}, @mpls={[], @ipv4=@dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x84, 0x0, @remote, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "f426e6", 0x0, "070005"}}}}}, 0x2e) 04:35:17 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xd, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:17 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120}) [ 1278.216816] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 04:35:18 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120}) [ 1278.566104] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1278.583697] gfs2: fsid=IDLETIMER: Now mounting FS... 04:35:18 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120}) [ 1278.627957] gfs2: not a GFS2 filesystem [ 1278.633675] gfs2: fsid=IDLETIMER: can't read superblock [ 1278.639369] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x143, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:18 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet(0x2, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x19b, 0x0) 04:35:18 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xe, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1279.431166] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1279.445064] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1279.459708] gfs2: not a GFS2 filesystem [ 1279.471579] gfs2: fsid=IDLETIMER: can't read superblock [ 1279.479339] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:20 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:20 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet(0x2, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x19b, 0x0) 04:35:20 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x144, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:20 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:20 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xf, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:20 executing program 5: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0xffffffffffffff76, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='H\x00\x00\x00$\x00\a\a\x00\x00\x00\x00\x00\x00\v\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f00000000180002000d000000030300000000000000"], 0x48}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) 04:35:21 executing program 5: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x98428d57a99b5f44) io_setup(0xd, &(0x7f0000000100)=0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup2(r4, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r6) ioctl$FS_IOC_FIEMAP(r6, 0xc020660b, &(0x7f0000000300)={0xfb6, 0x8, 0x0, 0x7, 0x1, [{0x223, 0x0, 0x1, [], 0x400}]}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) mq_notify(r8, &(0x7f0000000140)={0x0, 0x26, 0x0, @tid=0xffffffffffffffff}) lseek(r2, 0x7ffffc, 0x0) ioctl$EXT4_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)=0xc00c) write$binfmt_elf64(r2, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0xfd14) io_submit(r1, 0x200002f1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) [ 1281.505385] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1281.514398] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1281.525411] gfs2: not a GFS2 filesystem [ 1281.530264] gfs2: fsid=IDLETIMER: can't read superblock [ 1281.535946] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:21 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet(0x2, 0x2, 0x0) preadv(r0, &(0x7f00000017c0), 0x19b, 0x0) 04:35:21 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x145, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:21 executing program 0: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket(0x0, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfed4, 0x20c49a, 0x0, 0x27) 04:35:21 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:21 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 1282.502908] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1282.511767] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1282.526563] gfs2: not a GFS2 filesystem [ 1282.532251] gfs2: fsid=IDLETIMER: can't read superblock [ 1282.537834] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:23 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f", 0x1}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96dd3950869fbf794a28561b19d86f82ab82f2bda416b1a53a0"], 0x0, 0xf5, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:23 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtaction={0x50, 0x30, 0xffff, 0x0, 0x0, {0x0, 0x0, 0x1300}, [{0x3c, 0x1, [@m_mirred={0x38, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_MIRRED_PARMS={0x20, 0x2, {{0x8}, 0x4, r3}}]}, {0x4}}}]}]}, 0x50}}, 0x0) 04:35:23 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x146, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:23 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x11, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:23 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:24 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0xa) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x24) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[@ip_tos_int={{0x18, 0x110}}], 0x18}, 0x0) [ 1284.371719] Bluetooth: hci0: command 0x1003 tx timeout [ 1284.377708] Bluetooth: hci0: sending frame failed (-49) 04:35:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x147, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1284.623466] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1284.632719] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1284.647655] gfs2: not a GFS2 filesystem [ 1284.652151] gfs2: fsid=IDLETIMER: can't read superblock [ 1284.657726] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:24 executing program 0: pipe(&(0x7f0000000080)) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 04:35:24 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x148, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:24 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x12, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:24 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1285.479135] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1285.489448] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1285.497190] gfs2: not a GFS2 filesystem [ 1285.502738] gfs2: fsid=IDLETIMER: can't read superblock [ 1285.508735] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1286.449642] Bluetooth: hci0: command 0x1001 tx timeout [ 1286.455444] Bluetooth: hci0: sending frame failed (-49) [ 1288.539653] Bluetooth: hci0: command 0x1009 tx timeout 04:35:32 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x149, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:32 executing program 0: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x200000c, 0x10032, 0xffffffffffffffff, 0x0) r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r1, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000200)=""/208, &(0x7f0000000300)=0xd0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r1) dup3(r5, r0, 0x0) 04:35:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:32 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:35:32 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x13, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:32 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000000c0)={0x1000, 0x80000000}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8, 0x10000000}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) fsetxattr(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', &(0x7f0000000340)='./file0\x00') open(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0/file0\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000180)='./file0\x00', 0xe8c7d, 0x0) [ 1293.104898] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1293.118587] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1293.154312] gfs2: not a GFS2 filesystem [ 1293.158674] gfs2: fsid=IDLETIMER: can't read superblock [ 1293.165577] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:32 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x14a, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:33 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x14, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:33 executing program 0: 04:35:33 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x14b, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:33 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:33 executing program 0: [ 1294.127229] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1294.135762] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1294.151897] gfs2: not a GFS2 filesystem [ 1294.156262] gfs2: fsid=IDLETIMER: can't read superblock [ 1294.162447] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:34 executing program 0: [ 1294.848912] Bluetooth: hci0: command 0x1003 tx timeout [ 1294.854451] Bluetooth: hci0: sending frame failed (-49) [ 1296.928793] Bluetooth: hci0: command 0x1001 tx timeout [ 1296.934217] Bluetooth: hci0: sending frame failed (-49) [ 1299.008676] Bluetooth: hci0: command 0x1009 tx timeout 04:35:42 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:35:42 executing program 0: 04:35:42 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x14c, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:42 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x15, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:42 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:35:42 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:42 executing program 0: 04:35:42 executing program 0: [ 1303.305761] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1303.332977] gfs2: fsid=IDLETIMER: Now mounting FS... 04:35:43 executing program 0: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 04:35:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x14d, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1303.403077] gfs2: not a GFS2 filesystem [ 1303.422103] gfs2: fsid=IDLETIMER: can't read superblock [ 1303.432702] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:43 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x16, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:43 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x14e, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:43 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1304.267826] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1304.319808] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1304.355822] gfs2: not a GFS2 filesystem [ 1304.372323] gfs2: fsid=IDLETIMER: can't read superblock [ 1304.382099] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1305.168130] Bluetooth: hci0: command 0x1003 tx timeout [ 1305.173581] Bluetooth: hci0: sending frame failed (-49) [ 1307.248001] Bluetooth: hci0: command 0x1001 tx timeout [ 1307.253533] Bluetooth: hci0: sending frame failed (-49) [ 1309.327912] Bluetooth: hci0: command 0x1009 tx timeout 04:35:52 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:35:52 executing program 0: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x0, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 04:35:52 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x14f, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:52 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x17, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:52 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1313.628096] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1313.638770] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1313.653663] gfs2: not a GFS2 filesystem [ 1313.660171] gfs2: fsid=IDLETIMER: can't read superblock [ 1313.665923] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:35:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x150, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:53 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f00000001c0)="4090528623d0708b588681aa04ac04aec1ca5cad9a7940ea75d09ee7336abe2f9634a1163220180c7a108d7efe7c393f3d76ce33041416120e3f17d8cd61fe5421623a413dd717ef1dd7bd7189d32873", 0x50) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@loopback}}, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 04:35:53 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x18, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:35:53 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:35:53 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x151, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:35:54 executing program 0: openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) [ 1314.539658] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1314.579372] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1314.639946] gfs2: not a GFS2 filesystem [ 1314.648769] gfs2: fsid=IDLETIMER: can't read superblock [ 1314.662208] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1315.327322] Bluetooth: hci0: command 0x1003 tx timeout [ 1315.332738] Bluetooth: hci0: sending frame failed (-49) [ 1317.407218] Bluetooth: hci0: command 0x1001 tx timeout [ 1317.412636] Bluetooth: hci0: sending frame failed (-49) [ 1319.487067] Bluetooth: hci0: command 0x1009 tx timeout 04:36:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:03 executing program 0: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x81, 0x2, 0x200, 0xdaa, 0x32, 0x0, 0x0, 0x7}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 04:36:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x152, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:03 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:03 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x19, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:03 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:03 executing program 0: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_sctp(0x2, 0x0, 0x84) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f00000000c0)={0x0, 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000340)={0x81, 0x2, 0x200, 0xdaa, 0x32, 0x0, 0x0, 0x7}, 0x20) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) move_pages(0x0, 0x1, &(0x7f00000000c0)=[&(0x7f0000075000/0x4000)=nil], &(0x7f000026bfec), 0x0, 0x0) 04:36:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 1323.801740] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1323.820042] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1323.842092] gfs2: not a GFS2 filesystem [ 1323.851010] gfs2: fsid=IDLETIMER: can't read superblock [ 1323.864833] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:36:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:03 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x153, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:03 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:04 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:04 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:04 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:04 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x154, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYRESHEX, @ANYBLOB="872d80ddbeebabf4b52b7ea98b3d46b06cbf0ffa6de5c4b028e910f8cb1d4db9f0a06c970b45b7a201010000225cc11e3b0400dccf6228c6911c45b07b833b6e837a3d445a5a359a15d9442af8fcff0f08", @ANYBLOB="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"], 0x0, 0x17b}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1324.755710] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1324.774606] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1324.802906] gfs2: not a GFS2 filesystem [ 1324.809262] gfs2: fsid=IDLETIMER: can't read superblock [ 1324.814894] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:36:06 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:06 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000180)) 04:36:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x155, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:06 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1b, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:06 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000180)) 04:36:06 executing program 5: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000180)) 04:36:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:06 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x156, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:06 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:06 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1326.955146] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1326.964512] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1326.992362] gfs2: not a GFS2 filesystem [ 1327.008695] gfs2: fsid=IDLETIMER: can't read superblock [ 1327.024890] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:36:07 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_SET_MASTER(0xffffffffffffffff, 0x641e) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000100)={'syz'}, 0x0, 0x0, 0xffffffffffffffff) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) setsockopt$inet_dccp_buf(r0, 0x21, 0xc, &(0x7f00000001c0)="4090528623d0708b588681aa04ac04aec1ca5cad9a7940ea75d09ee7336abe2f9634a1163220180c", 0x28) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}}}, 0x48) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/96, 0x60}, {0x0}], 0x4}}], 0x1, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000500)={{{@in=@empty, @in=@multicast2}}, {{@in=@local}, 0x0, @in=@loopback}}, 0x0) exit(0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='status\x00') preadv(r1, &(0x7f00000017c0), 0x1b4, 0x0) 04:36:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x157, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:09 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1c, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:09 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:09 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x12) truncate(&(0x7f00000000c0)='./bus\x00', 0x1000) r1 = open(&(0x7f0000000100)='./bus\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) r2 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4000, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x42000) r3 = socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ff0000/0x10000)=nil, 0x7fffdf00f000, 0xa, 0x10, r3, 0x0) r4 = socket(0xa, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADD(r4, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @multicast2, 0x10ff, 0x4000, 'ovf\x00'}, 0x2c) r5 = socket(0xa, 0x4000000001, 0x0) setsockopt$IP_VS_SO_SET_ADD(r5, 0x0, 0x482, &(0x7f0000000000)={0x48, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x4e23, 0x2, 'wlc\x00'}, 0x2c) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001580)={0x0, @dev, @broadcast}, &(0x7f00000015c0)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r6, @loopback, @remote}, 0xc) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000000c0)={0x0, @remote, @empty}, &(0x7f0000000100)=0xc) ioctl$sock_inet_SIOCGIFPFLAGS(r5, 0x8935, &(0x7f00000003c0)={'veth1_to_team\x00', 0x9}) setsockopt$inet_pktinfo(r5, 0x0, 0x8, &(0x7f0000000140)={r7, @remote, @loopback}, 0xc) ioctl$FICLONE(r3, 0x40049409, r4) syz_genetlink_get_family_id$team(&(0x7f0000000840)='team\x00') ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000000480)={'team0\x00', r7}) bind$alg(0xffffffffffffffff, &(0x7f0000000240)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-generic\x00'}, 0x58) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x89a1, &(0x7f00000000c0)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000074000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) r9 = perf_event_open(&(0x7f0000000040)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r9, 0x4, 0x42000) bind$packet(r0, &(0x7f0000000000)={0x11, 0xc, r6, 0x1, 0x6}, 0x14) sendfile(r0, r1, 0x0, 0x20008) [ 1329.555514] audit: type=1804 audit(1587098169.228:8230): pid=14402 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir519324900/syzkaller.uDLHL2/1088/bus" dev="sda1" ino=16500 res=1 04:36:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 1329.749717] IPVS: set_ctl: invalid protocol: 72 172.30.0.1:20003 [ 1329.790089] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1329.939311] gfs2: fsid=IDLETIMER: Now mounting FS... 04:36:09 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX], 0x0, 0x12, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:09 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x158, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1330.028893] gfs2: not a GFS2 filesystem [ 1330.073274] gfs2: fsid=IDLETIMER: can't read superblock [ 1330.098565] audit: type=1804 audit(1587098169.778:8231): pid=14412 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir519324900/syzkaller.uDLHL2/1088/bus" dev="sda1" ino=16500 res=1 04:36:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 1330.117000] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1330.140041] IPVS: set_ctl: invalid protocol: 72 172.30.0.1:20003 04:36:09 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:10 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e163ac96d"], 0x0, 0xdd, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:10 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:10 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1d, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:10 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x159, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:10 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 1330.891332] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1330.904720] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1330.934364] gfs2: not a GFS2 filesystem [ 1330.939745] gfs2: fsid=IDLETIMER: can't read superblock [ 1330.945351] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:36:12 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX], 0x0, 0x12, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:12 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:12 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x15a, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:12 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1e, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 1333.431229] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1333.441487] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1333.467101] gfs2: not a GFS2 filesystem [ 1333.471816] gfs2: fsid=IDLETIMER: can't read superblock 04:36:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = socket(0x2, 0xc003, 0x6) connect$unix(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="82022e2f66696cca6be9"], 0x10) write(r0, &(0x7f0000000080)="9e3eaa56000000000004bf9aab4230408600000000d0459370410510fa651c1ece0efdd308e6b7ca", 0x28) 04:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) [ 1333.479310] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:36:13 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x15b, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:13 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000a80)=ANY=[@ANYBLOB="b700000021edffffbfa30000000000000703000028feffff620af0fff8ffffff69a4f0ff000000006c040000000000002e400300000000002704000001ed000067000000170000000c44000000000000630a00fe000000006e00000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e94af69912435f1b6a693002e7f3be361917adefcee1c8a2b4f8ef1e50becb19bc461e91a7168c5181554a090f32008e436fe275daf51efd601b6bd01c8e8b1b5e4fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440a8b34bcaee948d615987de57d9bab3c2fbdb00a3e35208b0bb0d2cd8dff0c710e4cdbf4fc41fbba4f94329e646b8ee6de2109fbe4b61a615c6c57a2b649dc74a1a610643a98d9ec20c9eed96ca4cae0191af25b845d8a7925c3109b151b8b9f75dd08d123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcb1386dd31af9612f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0c33d99edc3a6138d5fcfba53f8d0c67ff616236fd041bdef728d236619074d6ebdf098bc908f523d228a40f9411fed0db42118e9eb86ac703000000000000000996e37c4f46756d3572e674047e29faf75ddd1aa96960bca97ab13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20b5a852dfafd8c8f905b10987c022d4cabf0d378fce8c5c81b7037181fc2f1c6667e699f24e41697ee7ea23c4b29284abfa8b6cc9a1f5a7bb2b1ed81d2cf370ee4a2a00ebeb476ea3caae05f13832292cb949b3aab2ab1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb8dfff8f4b25243888e8b0020e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df656f8ae6d6e18c1eacf5bf870768d5217e9bb7a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e9a931485747292c6fe6e188750cf4f87cce229fd67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f605eaa7b0ba9595ae6ecf285beef9e9531a060e6c6d2a09ff21858a6286e3c68bcaf90f6f7f2950458fb7338179187b4c06433fa8cc253582e307f20dd4d2b3269961362488723bc60303e88f8875cdddca50d0d7c680b7602290dcf4734235a97a9f87b1a2c946b2488574d3ea59e1e41f8cefb987295fe5a5b11395f6ada6bbba17476ef7ea8e7acf07ddac1fa9758d1b5fd9556c52c55d2970212ad63a80d9b1351adb8bd4c62b004d0fbef70d67a494c950f0d2ab5af17266d0ea5128315f370a05a404dea02b683742c7a962a09e3b135b96cf0b1f471286cea46d942cd0115bac875b99284e787d09fdcb82ab548bf3ed17fc9d1539fffb349320eebefe5c93946d3844928041ff809370dc9fb15d5dacf01e3b3767f68fbe6e2132730e96c6eeaf6326cf79dac678eef2122dcd"], &(0x7f00000001c0)='GPL\x00'}, 0x48) 04:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(0xffffffffffffffff, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:15 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX], 0x0, 0x12, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:15 executing program 0: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x2a9, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="0000b20000000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800020000000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001880)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x4}}]}, 0x34}}, 0x0) 04:36:15 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:15 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:15 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x21, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:15 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x15c, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1336.181834] Bluetooth: hci0: Frame reassembly failed (-84) [ 1336.188474] Bluetooth: hci0: Frame reassembly failed (-84) 04:36:16 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x15d, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:16 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x22, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:16 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1c, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:16 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x15e, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:16 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x23, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1336.983601] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1337.001154] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1337.044633] gfs2: not a GFS2 filesystem [ 1337.068296] gfs2: fsid=IDLETIMER: can't read superblock [ 1337.086622] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1338.205520] Bluetooth: hci0: command 0x1003 tx timeout [ 1338.211049] Bluetooth: hci0: sending frame failed (-49) 04:36:18 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB], 0x0, 0x12, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:18 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2c, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1340.285352] Bluetooth: hci0: command 0x1001 tx timeout [ 1340.290812] Bluetooth: hci0: sending frame failed (-49) [ 1342.365272] Bluetooth: hci0: command 0x1009 tx timeout 04:36:26 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x15f, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:26 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x48, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:26 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:26 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB], 0x0, 0x12, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1346.569551] Bluetooth: hci0: Frame reassembly failed (-84) [ 1346.575497] Bluetooth: hci0: Frame reassembly failed (-84) [ 1346.742852] sysfs: cannot create duplicate filename '/fs/gfs2/IDLETIMER' [ 1346.757643] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1346.784435] CPU: 1 PID: 14712 Comm: syz-executor.0 Not tainted 4.19.115-syzkaller #0 [ 1346.791065] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1346.792366] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1346.792372] Call Trace: [ 1346.792394] dump_stack+0x188/0x20d [ 1346.792415] sysfs_warn_dup.cold+0x1c/0x2d [ 1346.808271] gfs2: not a GFS2 filesystem [ 1346.809455] sysfs_create_dir_ns+0x228/0x280 [ 1346.809473] ? sysfs_create_mount_point+0xb0/0xb0 [ 1346.813116] gfs2: fsid=IDLETIMER: can't read superblock [ 1346.817430] ? kobject_get+0x15/0xc0 [ 1346.817445] ? do_raw_spin_unlock+0x171/0x260 [ 1346.817461] kobject_add_internal+0x29d/0x8c0 [ 1346.817484] kobject_init_and_add+0x101/0x160 [ 1346.817501] ? kobject_add_internal+0x8c0/0x8c0 [ 1346.817520] ? vsnprintf+0x2c6/0x14f0 [ 1346.817547] gfs2_sys_fs_add+0x18e/0x440 [ 1346.817566] ? recover_store+0x160/0x160 [ 1346.834820] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1346.836140] ? snprintf+0xbb/0xf0 [ 1346.836164] ? __sanitizer_cov_trace_pc+0x2e/0x50 [ 1346.883977] ? set_blocksize+0x299/0x320 [ 1346.888071] ? memcpy+0x35/0x50 [ 1346.891364] fill_super+0x12ee/0x2590 [ 1346.895199] ? gfs2_online_uevent+0x1d0/0x1d0 [ 1346.899827] ? snprintf+0xbb/0xf0 [ 1346.903297] ? vsprintf+0x30/0x30 [ 1346.906772] ? wait_for_completion+0x3c0/0x3c0 [ 1346.911359] ? set_blocksize+0x299/0x320 [ 1346.915432] gfs2_mount+0x4ba/0x592 [ 1346.919070] ? fill_super+0x2590/0x2590 [ 1346.923046] ? retint_kernel+0x2d/0x2d [ 1346.926973] mount_fs+0xa3/0x30c [ 1346.930371] vfs_kern_mount.part.0+0x68/0x400 [ 1346.934969] do_mount+0x4f4/0x2a40 [ 1346.938523] ? copy_mount_string+0x40/0x40 [ 1346.942858] ? copy_mount_options+0x1e7/0x390 [ 1346.947370] ? __sanitizer_cov_trace_pc+0x44/0x50 [ 1346.952253] ? copy_mount_options+0x27a/0x390 [ 1346.956901] ksys_mount+0xd7/0x150 [ 1346.960475] __x64_sys_mount+0xba/0x150 [ 1346.964518] ? do_syscall_64+0x56/0x620 [ 1346.968514] do_syscall_64+0xf9/0x620 [ 1346.972332] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1346.977529] RIP: 0033:0x45f2da [ 1346.980740] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1346.999644] RSP: 002b:00007fe429a93a68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 1347.007374] RAX: ffffffffffffffda RBX: 00007fe429a946d4 RCX: 000000000045f2da [ 1347.014647] RDX: 00007fe429a93ae0 RSI: 0000000020000040 RDI: 00007fe429a93b00 [ 1347.021934] RBP: 000000000076bf00 R08: 00007fe429a93b40 R09: 00007fe429a93ae0 [ 1347.029730] R10: 000000000000001a R11: 0000000000000206 R12: 00000000ffffffff [ 1347.037001] R13: 0000000000000be0 R14: 00000000004ce034 R15: 000000000076bf0c 04:36:26 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x160, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:27 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x161, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:27 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x4c, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1347.329036] kobject_add_internal failed for IDLETIMER with -EEXIST, don't try to register things with the same name in the same directory. [ 1347.354714] gfs2: fsid=IDLETIMER: error -17 adding sysfs files 04:36:27 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1a, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1347.669668] sysfs: cannot create duplicate filename '/fs/gfs2/IDLETIMER' [ 1347.717405] CPU: 1 PID: 14759 Comm: syz-executor.0 Not tainted 4.19.115-syzkaller #0 [ 1347.725348] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1347.734721] Call Trace: [ 1347.737335] dump_stack+0x188/0x20d [ 1347.740994] sysfs_warn_dup.cold+0x1c/0x2d [ 1347.745260] sysfs_create_dir_ns+0x228/0x280 [ 1347.749693] ? sysfs_create_mount_point+0xb0/0xb0 [ 1347.754568] ? kobject_namespace+0x89/0x180 [ 1347.758917] kobject_add_internal+0x29d/0x8c0 [ 1347.763524] kobject_init_and_add+0x101/0x160 [ 1347.768044] ? kobject_add_internal+0x8c0/0x8c0 [ 1347.772758] gfs2_sys_fs_add+0x18e/0x440 [ 1347.776981] ? recover_store+0x160/0x160 [ 1347.781070] ? snprintf+0xbb/0xf0 [ 1347.784589] ? set_blocksize+0x299/0x320 [ 1347.788676] ? memcpy+0x35/0x50 [ 1347.791984] fill_super+0x12ee/0x2590 [ 1347.795828] ? gfs2_online_uevent+0x1d0/0x1d0 [ 1347.800350] ? snprintf+0xbb/0xf0 [ 1347.803824] ? vsprintf+0x30/0x30 [ 1347.807303] ? set_blocksize+0x299/0x320 [ 1347.811396] gfs2_mount+0x4ba/0x592 [ 1347.815040] ? fill_super+0x2590/0x2590 [ 1347.819059] mount_fs+0xa3/0x30c [ 1347.822448] vfs_kern_mount.part.0+0x68/0x400 [ 1347.826984] do_mount+0x4f4/0x2a40 [ 1347.830549] ? copy_mount_string+0x40/0x40 [ 1347.834803] ? copy_mount_options+0x1e7/0x390 [ 1347.839340] ? __sanitizer_cov_trace_pc+0x44/0x50 [ 1347.844206] ? copy_mount_options+0x27a/0x390 [ 1347.848721] ksys_mount+0xd7/0x150 [ 1347.849032] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1347.852293] __x64_sys_mount+0xba/0x150 [ 1347.852311] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1347.852328] do_syscall_64+0xf9/0x620 [ 1347.852348] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1347.852360] RIP: 0033:0x45f2da [ 1347.852374] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1347.852382] RSP: 002b:00007fe429a93a68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 1347.852396] RAX: ffffffffffffffda RBX: 00007fe429a946d4 RCX: 000000000045f2da [ 1347.852405] RDX: 00007fe429a93ae0 RSI: 0000000020000040 RDI: 00007fe429a93b00 [ 1347.852414] RBP: 000000000076bf00 R08: 00007fe429a93b40 R09: 00007fe429a93ae0 [ 1347.852423] R10: 000000000000001a R11: 0000000000000206 R12: 00000000ffffffff [ 1347.852431] R13: 0000000000000be0 R14: 00000000004ce034 R15: 000000000076bf0c [ 1347.884564] kobject_add_internal failed for IDLETIMER with -EEXIST, don't try to register things with the same name in the same directory. 04:36:27 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x162, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1347.913531] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1347.922652] gfs2: fsid=IDLETIMER: error -17 adding sysfs files [ 1347.964830] gfs2: not a GFS2 filesystem [ 1347.964946] gfs2: fsid=IDLETIMER: can't read superblock [ 1347.965016] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:36:27 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x16, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x163, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:28 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x68, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1348.604741] Bluetooth: hci0: command 0x1003 tx timeout [ 1348.626158] Bluetooth: hci0: sending frame failed (-49) [ 1348.712902] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1348.724222] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1348.746947] gfs2: not a GFS2 filesystem [ 1348.753670] gfs2: fsid=IDLETIMER: can't read superblock [ 1348.768858] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1350.694594] Bluetooth: hci0: command 0x1001 tx timeout [ 1350.700055] Bluetooth: hci0: sending frame failed (-49) [ 1352.764425] Bluetooth: hci0: command 0x1009 tx timeout 04:36:36 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x0) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:36:36 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x164, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:36 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x6c, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x60, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:36 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x14, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:36 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB], 0x0, 0x12, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1356.793797] Bluetooth: hci0: Frame reassembly failed (-84) [ 1356.816209] Bluetooth: hci0: Frame reassembly failed (-84) [ 1356.816215] Bluetooth: hci0: Frame reassembly failed (-84) 04:36:36 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x74, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:36 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x165, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1357.176991] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1357.202548] gfs2: fsid=IDLETIMER: Now mounting FS... 04:36:36 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xf0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1357.280806] gfs2: not a GFS2 filesystem [ 1357.293310] gfs2: fsid=IDLETIMER: can't read superblock [ 1357.316090] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:36:37 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x7a, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:37 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x14, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:37 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x166, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1358.099684] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1358.112873] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1358.120334] gfs2: not a GFS2 filesystem [ 1358.124779] gfs2: fsid=IDLETIMER: can't read superblock [ 1358.130195] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1358.843841] Bluetooth: hci0: command 0x1003 tx timeout [ 1358.849927] Bluetooth: hci0: sending frame failed (-49) [ 1360.933718] Bluetooth: hci0: command 0x1001 tx timeout [ 1360.939150] Bluetooth: hci0: sending frame failed (-49) [ 1363.003650] Bluetooth: hci0: command 0x1009 tx timeout 04:36:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000180)) 04:36:46 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:46 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x167, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:46 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:46 executing program 0: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x14, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968"], 0x0, 0x84, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:46 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x2c0, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1367.349554] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1367.365604] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1367.388947] gfs2: not a GFS2 filesystem [ 1367.394076] gfs2: fsid=IDLETIMER: can't read superblock [ 1367.399806] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1367.695920] sysfs: cannot create duplicate filename '/fs/gfs2/IDLETIMER' [ 1367.720729] CPU: 1 PID: 14977 Comm: syz-executor.3 Not tainted 4.19.115-syzkaller #0 [ 1367.728673] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1367.738147] Call Trace: [ 1367.740762] dump_stack+0x188/0x20d [ 1367.744418] sysfs_warn_dup.cold+0x1c/0x2d [ 1367.748668] sysfs_create_dir_ns+0x228/0x280 [ 1367.753093] ? sysfs_create_mount_point+0xb0/0xb0 [ 1367.757949] ? do_raw_spin_unlock+0x171/0x260 [ 1367.762543] kobject_add_internal+0x29d/0x8c0 [ 1367.767056] kobject_init_and_add+0x101/0x160 [ 1367.771578] ? kobject_add_internal+0x8c0/0x8c0 [ 1367.776273] ? vsnprintf+0x2c6/0x14f0 [ 1367.780097] gfs2_sys_fs_add+0x18e/0x440 [ 1367.784187] ? recover_store+0x160/0x160 [ 1367.788268] ? snprintf+0xbb/0xf0 [ 1367.791737] ? set_blocksize+0x299/0x320 [ 1367.795828] ? memcpy+0x35/0x50 [ 1367.799135] fill_super+0x12ee/0x2590 [ 1367.802971] ? gfs2_online_uevent+0x1d0/0x1d0 [ 1367.807488] ? snprintf+0xbb/0xf0 [ 1367.810954] ? vsprintf+0x30/0x30 [ 1367.814432] ? wait_for_completion+0x3c0/0x3c0 [ 1367.819028] ? set_blocksize+0x299/0x320 [ 1367.823106] gfs2_mount+0x4ba/0x592 [ 1367.826749] ? fill_super+0x2590/0x2590 [ 1367.830734] ? retint_kernel+0x2d/0x2d [ 1367.834667] mount_fs+0xa3/0x30c [ 1367.838058] vfs_kern_mount.part.0+0x68/0x400 [ 1367.842572] do_mount+0x4f4/0x2a40 [ 1367.846127] ? retint_kernel+0x2d/0x2d [ 1367.850028] ? copy_mount_string+0x40/0x40 [ 1367.854311] ? copy_mount_options+0x200/0x390 [ 1367.858826] ? copy_mount_options+0x27a/0x390 [ 1367.863340] ksys_mount+0xd7/0x150 [ 1367.866908] __x64_sys_mount+0xba/0x150 [ 1367.870895] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1367.875504] do_syscall_64+0xf9/0x620 [ 1367.879331] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1367.884545] RIP: 0033:0x45f2da [ 1367.887755] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1367.907020] RSP: 002b:00007fe125c6fa68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 1367.914737] RAX: ffffffffffffffda RBX: 00007fe125c706d4 RCX: 000000000045f2da [ 1367.922025] RDX: 00007fe125c6fae0 RSI: 0000000020000040 RDI: 00007fe125c6fb00 [ 1367.929304] RBP: 000000000076bf00 R08: 00007fe125c6fb40 R09: 00007fe125c6fae0 [ 1367.936592] R10: 00000000000002c0 R11: 0000000000000206 R12: 00000000ffffffff 04:36:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x168, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1367.943864] R13: 0000000000000be0 R14: 00000000004ce034 R15: 000000000076bf0c 04:36:47 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB], 0x0, 0x12, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1368.030670] kobject_add_internal failed for IDLETIMER with -EEXIST, don't try to register things with the same name in the same directory. [ 1368.056269] gfs2: fsid=IDLETIMER: error -17 adding sysfs files 04:36:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x543, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:47 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x169, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:47 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x300, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1368.646701] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1368.655920] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1368.671030] gfs2: not a GFS2 filesystem [ 1368.675440] gfs2: fsid=IDLETIMER: can't read superblock [ 1368.680879] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1369.083137] Bluetooth: hci0: command 0x1003 tx timeout [ 1369.088638] Bluetooth: hci0: sending frame failed (-49) [ 1371.172931] Bluetooth: hci0: command 0x1001 tx timeout [ 1371.178384] Bluetooth: hci0: sending frame failed (-49) [ 1373.243014] Bluetooth: hci0: command 0x1009 tx timeout 04:36:56 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000180)) 04:36:56 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x16a, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:56 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x600, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:56 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x354, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:56 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968"], 0x0, 0x84, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:56 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB], 0x0, 0x12, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:36:57 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x16b, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1377.609165] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1377.628431] gfs2: fsid=IDLETIMER: Now mounting FS... 04:36:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x608, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1377.656107] gfs2: not a GFS2 filesystem [ 1377.666771] gfs2: fsid=IDLETIMER: can't read superblock [ 1377.680873] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:36:57 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x16c, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:36:57 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x3ba, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:36:57 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x689, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:36:57 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x16d, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1379.322403] Bluetooth: hci0: command 0x1003 tx timeout [ 1379.327944] Bluetooth: hci0: sending frame failed (-49) [ 1381.402289] Bluetooth: hci0: command 0x1001 tx timeout [ 1381.407771] Bluetooth: hci0: sending frame failed (-49) [ 1383.482118] Bluetooth: hci0: command 0x1009 tx timeout 04:37:07 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(0xffffffffffffffff, 0x5412, &(0x7f0000000180)) 04:37:07 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x500, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:37:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x16e, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:07 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x700, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:37:07 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968"], 0x0, 0x84, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:37:07 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB], 0x0, 0x12, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1387.748909] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1387.757300] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1387.769653] gfs2: not a GFS2 filesystem [ 1387.774541] gfs2: fsid=IDLETIMER: can't read superblock [ 1387.780205] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:37:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x16f, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:07 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x170, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x171, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:08 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x806, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:37:08 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x600, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:37:08 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x172, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1388.711061] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1388.727074] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1388.743047] gfs2: not a GFS2 filesystem [ 1388.747685] gfs2: fsid=IDLETIMER: can't read superblock [ 1388.757839] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1389.571577] Bluetooth: hci0: command 0x1003 tx timeout [ 1389.577118] Bluetooth: hci0: sending frame failed (-49) [ 1391.641503] Bluetooth: hci0: command 0x1001 tx timeout [ 1391.646954] Bluetooth: hci0: sending frame failed (-49) [ 1393.721352] Bluetooth: hci0: command 0x1009 tx timeout 04:37:17 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, 0x0) 04:37:17 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:37:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x173, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:17 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x700, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:37:17 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x11, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:37:17 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bd"], 0x0, 0xbd, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 1397.942212] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1397.953356] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1397.966031] gfs2: not a GFS2 filesystem [ 1397.970489] gfs2: fsid=IDLETIMER: can't read superblock [ 1397.976996] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:37:17 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x174, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x175, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:18 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x900, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:37:18 executing program 0: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x68, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:18 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x176, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1398.896336] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1398.911888] gfs2: fsid=IDLETIMER: Now mounting FS... 04:37:18 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0xe80, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) [ 1398.938842] gfs2: not a GFS2 filesystem [ 1398.950889] gfs2: fsid=IDLETIMER: can't read superblock [ 1398.956978] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1399.800775] Bluetooth: hci0: command 0x1003 tx timeout [ 1399.806194] Bluetooth: hci0: sending frame failed (-49) [ 1401.880696] Bluetooth: hci0: command 0x1001 tx timeout [ 1401.886168] Bluetooth: hci0: sending frame failed (-49) [ 1403.960537] Bluetooth: hci0: command 0x1009 tx timeout 04:37:27 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, 0x0) 04:37:27 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x177, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:27 executing program 0 (fault-call:2 fault-nth:0): r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:37:27 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x1100, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:37:27 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa00, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:37:27 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bd"], 0x0, 0xbd, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:37:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x402c5342, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:37:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x2, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:37:27 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x4b47, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1408.225847] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1408.265409] gfs2: fsid=IDLETIMER: Now mounting FS... 04:37:28 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x4b49, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1408.314379] gfs2: not a GFS2 filesystem [ 1408.332135] gfs2: fsid=IDLETIMER: can't read superblock [ 1408.353079] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:37:28 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x1400, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:37:28 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x178, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1410.040026] Bluetooth: hci0: command 0x1003 tx timeout [ 1410.045462] Bluetooth: hci0: sending frame failed (-49) [ 1412.119915] Bluetooth: hci0: command 0x1001 tx timeout [ 1412.125348] Bluetooth: hci0: sending frame failed (-49) [ 1414.199751] Bluetooth: hci0: command 0x1009 tx timeout 04:37:37 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, 0x0) 04:37:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x541b, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:37:37 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x179, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:37 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xb00, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:37:37 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x1c00, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:37:37 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bd"], 0x0, 0xbd, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:37:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x5421, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:37:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x5450, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1418.493611] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1418.505942] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1418.541688] gfs2: not a GFS2 filesystem [ 1418.546238] gfs2: fsid=IDLETIMER: can't read superblock [ 1418.552811] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:37:38 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x17a, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x5451, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:37:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x5452, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:37:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x5460, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1420.279339] Bluetooth: hci0: command 0x1003 tx timeout [ 1420.284794] Bluetooth: hci0: sending frame failed (-49) [ 1422.359146] Bluetooth: hci0: command 0x1001 tx timeout [ 1422.364588] Bluetooth: hci0: sending frame failed (-49) [ 1424.439117] Bluetooth: hci0: command 0x1009 tx timeout 04:37:48 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x2000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:37:48 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc00, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:37:48 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="40000000000025000400000005003c00000000000200280000000000d4e34ba67f6ebd451a22dec4c83108206624ca7a4f9d38e1696f388922880f42e67dabb06565a16eb68ca22a7b8f375a5282ff43ba0c2b77000000007da79288e04d05da00f45ebf560b26bbc8ff1a1aecab81fe6d383a064ea312ba66db4ce4948932585fc97ed370ddb2a3acadc69287b2e940ebea689162949f0e102da9edd02e3913d84945b63c470000000000003de35bb722ebe48c28ea3a904c0000000000000000005ddc15e483c01e3c563b6deb0aff50dc1a94bc77c3a92cd8839726d59c597a3ada769aba4c3a536905000000ad2b00008c6338e664951ee134cfb9c74adee399fb539f435231c329397643a59440416540a52fe6e678050455dc8922e450801fb47429b242a180cc8afedb2fde3f2ee1df7331dee6c4222ef20a956370e956370dd467bcd5304fb4337e2cc3fe397784ef68538fe0d7701e0f218cfd8197246ee09999dde70fbd11a892d329b514750a42f260f930de4ff79105e9780b8fc7275efa5e899ca87719ee6393e8d0f6751156d15bebfdce4833d53905ea43b9cb21613abeffedee9d8d9a56726af8a0656dcebfc72894bac0baf2766d9b21b84b64398aeb309cfa34f548e3bd05c1355045fd4e3ab022fce382361f3f5c84b2c6e9fb44cd456403c31cc47ec5"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x17b, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40049409, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:37:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYBLOB="4e433c5e980ca3e9368f495d994c98ac3632e402bbc66db4f24c878a3bc11697db7795b65be14ab8113262c455b634546ab6d3da5d4b0421746513e3c6b147d255227c04a97d6f006abf8d0f747c7f4854a023f38c59437cbe112d649cd42b02d95f018f5dcf61c0a36876b2dcaf8ead7968a3e522b24785a557fa7dc58ee73306666f24f1fdf180e43d07000000fa0db1534668244445be1aa0b8b30d2e492b5ee22828832cc62ed110bdf27e6e2046710c22bae6d59632e3aacfb0671746c17bcf419b46b44e"], 0x0, 0xd9, 0x0, 0x400000}, 0x20) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0, 0x58}, {&(0x7f0000000000)=""/2, 0x2}], 0x3, 0x0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x33) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 04:37:48 executing program 5: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xa00, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) 04:37:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40086602, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1428.644523] sysfs: cannot create duplicate filename '/fs/gfs2/IDLETIMER' [ 1428.687325] CPU: 0 PID: 15536 Comm: syz-executor.5 Not tainted 4.19.115-syzkaller #0 [ 1428.688075] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1428.695288] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1428.695294] Call Trace: [ 1428.695321] dump_stack+0x188/0x20d [ 1428.695341] sysfs_warn_dup.cold+0x1c/0x2d [ 1428.695358] sysfs_create_dir_ns+0x228/0x280 [ 1428.695377] ? sysfs_create_mount_point+0xb0/0xb0 [ 1428.695397] ? do_raw_spin_unlock+0x171/0x260 [ 1428.695414] kobject_add_internal+0x29d/0x8c0 [ 1428.695436] kobject_init_and_add+0x101/0x160 [ 1428.695453] ? kobject_add_internal+0x8c0/0x8c0 [ 1428.695472] ? vsnprintf+0x2c6/0x14f0 [ 1428.695499] gfs2_sys_fs_add+0x18e/0x440 [ 1428.695515] ? recover_store+0x160/0x160 [ 1428.695532] ? snprintf+0xbb/0xf0 [ 1428.695554] ? set_blocksize+0x299/0x320 [ 1428.695569] ? memcpy+0x35/0x50 [ 1428.695588] fill_super+0x12ee/0x2590 [ 1428.695605] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1428.695629] ? gfs2_online_uevent+0x1d0/0x1d0 [ 1428.695648] ? set_blocksize+0x77/0x320 [ 1428.695661] ? set_blocksize+0xcb/0x320 [ 1428.695675] ? set_blocksize+0x299/0x320 [ 1428.695697] gfs2_mount+0x4ba/0x592 [ 1428.695715] ? fill_super+0x2590/0x2590 [ 1428.695765] mount_fs+0xa3/0x30c [ 1428.695784] vfs_kern_mount.part.0+0x68/0x400 [ 1428.695803] do_mount+0x4f4/0x2a40 [ 1428.695820] ? retint_kernel+0x2d/0x2d [ 1428.695836] ? copy_mount_string+0x40/0x40 [ 1428.695854] ? copy_mount_options+0x1d6/0x390 [ 1428.695871] ? copy_mount_options+0x221/0x390 [ 1428.695888] ? copy_mount_options+0x27a/0x390 [ 1428.695905] ksys_mount+0xd7/0x150 [ 1428.695922] __x64_sys_mount+0xba/0x150 [ 1428.695938] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1428.695954] do_syscall_64+0xf9/0x620 [ 1428.695971] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1428.695982] RIP: 0033:0x45f2da 04:37:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40087602, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1428.695996] Code: b8 a6 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 4d 8c fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 0f 83 2a 8c fb ff c3 66 0f 1f 84 00 00 00 00 00 [ 1428.696005] RSP: 002b:00007fe49e033a68 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 1428.696019] RAX: ffffffffffffffda RBX: 00007fe49e0346d4 RCX: 000000000045f2da [ 1428.696028] RDX: 00007fe49e033ae0 RSI: 0000000020000040 RDI: 00007fe49e033b00 [ 1428.696036] RBP: 000000000076bf00 R08: 00007fe49e033b40 R09: 00007fe49e033ae0 [ 1428.696050] R10: 0000000000000a00 R11: 0000000000000206 R12: 00000000ffffffff [ 1428.696059] R13: 0000000000000be0 R14: 00000000004ce034 R15: 000000000076bf0c 04:37:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x4020940d, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1428.732143] kobject_add_internal failed for IDLETIMER with -EEXIST, don't try to register things with the same name in the same directory. [ 1428.971379] gfs2: fsid=IDLETIMER: error -17 adding sysfs files [ 1428.981298] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1428.986682] gfs2: not a GFS2 filesystem [ 1428.986715] gfs2: fsid=IDLETIMER: can't read superblock [ 1428.986748] gfs2: fsid=IDLETIMER: can't read superblock: -22 04:37:48 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x17c, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) 04:37:48 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x404c534a, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) 04:37:48 executing program 5 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x1) ioctl$TIOCSETD(r0, 0x5412, &(0x7f0000000180)) 04:37:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000140)={@val, @void, @eth={@random="9f84bb57964b", @dev, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x11, 0x0, @dev, @initdev={0xac, 0x1e, 0x0, 0x0}}, @time_exceeded={0xb, 0x0, 0x0, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @remote}}}}}}}, 0x42) 04:37:49 executing program 3: perf_event_open(&(0x7f0000000900)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xd00, &(0x7f00000005c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'IDLETIMER\x00'}}]}) [ 1429.317385] FAULT_INJECTION: forcing a failure. [ 1429.317385] name failslab, interval 1, probability 0, space 0, times 0 [ 1429.342794] CPU: 0 PID: 15583 Comm: syz-executor.5 Not tainted 4.19.115-syzkaller #0 [ 1429.350742] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1429.360358] Call Trace: [ 1429.362968] dump_stack+0x188/0x20d 04:37:49 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_STATUS(r0, 0xc08c5332, &(0x7f0000000000)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r0, 0x40505330, &(0x7f0000000000)={0x0, 0x7a120, 0x81}) [ 1429.366640] should_fail.cold+0xa/0x1b [ 1429.370593] ? fault_create_debugfs_attr+0x1e0/0x1e0 [ 1429.375730] ? __lock_acquire+0x6ee/0x49c0 [ 1429.379991] ? avc_has_perm_noaudit+0x33d/0x520 [ 1429.384690] __should_failslab+0x115/0x180 [ 1429.388944] should_failslab+0x5/0xf [ 1429.392761] kmem_cache_alloc_node+0x55/0x730 [ 1429.397269] ? lock_acquire+0x170/0x400 [ 1429.401268] ? tty_ldisc_ref_wait+0x22/0x80 [ 1429.405614] __alloc_skb+0xba/0x5b0 [ 1429.409269] ? skb_trim+0x180/0x180 [ 1429.412911] ? ldsem_wake+0x40/0x40 [ 1429.416560] bcsp_recv+0x913/0x1420 [ 1429.420227] hci_uart_tty_receive+0x21d/0x520 [ 1429.424739] ? hci_uart_write_work+0x6f0/0x6f0 [ 1429.429334] tty_ioctl+0xe0a/0x1420 [ 1429.432969] ? tty_vhangup+0x30/0x30 [ 1429.436696] ? mark_held_locks+0xf0/0xf0 [ 1429.440774] ? proc_fail_nth_write+0x95/0x1d0 [ 1429.445413] ? proc_cwd_link+0x1d0/0x1d0 [ 1429.449507] ? tty_vhangup+0x30/0x30 [ 1429.453236] do_vfs_ioctl+0xcda/0x12e0 [ 1429.457152] ? selinux_file_ioctl+0x46c/0x5d0 [ 1429.461670] ? selinux_file_ioctl+0x125/0x5d0 04:37:49 executing program 4: r0 = memfd_create(&(0x7f0000000100)='#\x00', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0x1c) sendfile(r0, r0, &(0x7f0000001000), 0xffff) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x17d, &(0x7f0000000000)=[{}]}, 0x10) fchmod(0xffffffffffffffff, 0x0) [ 1429.466192] ? check_preemption_disabled+0x41/0x280 [ 1429.471223] ? ioctl_preallocate+0x200/0x200 [ 1429.475650] ? selinux_file_mprotect+0x600/0x600 [ 1429.480535] ? __fget+0x340/0x510 [ 1429.484013] ? iterate_fd+0x350/0x350 [ 1429.487838] ? security_file_ioctl+0x6c/0xb0 [ 1429.492262] ksys_ioctl+0x9b/0xc0 [ 1429.495738] __x64_sys_ioctl+0x6f/0xb0 [ 1429.499646] ? lockdep_hardirqs_on+0x40b/0x5d0 [ 1429.504222] do_syscall_64+0xf9/0x620 [ 1429.508103] entry_SYSCALL_64_after_hwframe+0x49/0xbe [ 1429.513413] RIP: 0033:0x45c889 [ 1429.516620] Code: ad b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 7b b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 1429.535517] RSP: 002b:00007fe49e033c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 1429.543383] RAX: ffffffffffffffda RBX: 00007fe49e0346d4 RCX: 000000000045c889 [ 1429.550746] RDX: 0000000020000180 RSI: 0000000000005412 RDI: 0000000000000003 [ 1429.558116] RBP: 000000000076bf00 R08: 0000000000000000 R09: 0000000000000000 [ 1429.565415] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 1429.572699] R13: 0000000000000584 R14: 00000000004c81df R15: 0000000000000000 [ 1429.582330] kasan: CONFIG_KASAN_INLINE enabled [ 1429.587324] kasan: GPF could be caused by NULL-ptr deref or user memory access [ 1429.603634] general protection fault: 0000 [#1] PREEMPT SMP KASAN [ 1429.609929] CPU: 0 PID: 7826 Comm: kworker/u4:6 Not tainted 4.19.115-syzkaller #0 [ 1429.617556] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 1429.626469] Bluetooth: Can't allocate mem for new packet [ 1429.626960] Workqueue: events_unbound flush_to_ldisc [ 1429.637645] RIP: 0010:skb_put+0x2d/0x1c0 [ 1429.641718] Code: 56 41 55 41 54 41 89 f4 55 48 89 fd 4c 8d ad c8 00 00 00 53 e8 34 5d d0 fb 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 4c 89 e8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 42 [ 1429.660737] RSP: 0018:ffff8880467b7b70 EFLAGS: 00010202 [ 1429.666117] RAX: dffffc0000000000 RBX: ffff8880a3c60c80 RCX: ffffffff851c9004 [ 1429.673397] RDX: 0000000000000019 RSI: ffffffff8597473c RDI: 0000000000000000 [ 1429.680686] RBP: 0000000000000000 R08: ffff8880467ae680 R09: ffffed1015cc4733 [ 1429.688061] R10: ffffed1015cc4732 R11: ffff8880ae623993 R12: 0000000000000001 [ 1429.695368] R13: 00000000000000c8 R14: ffff8880a3c60d78 R15: 0000000000000000 [ 1429.702651] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1429.710888] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1429.716866] CR2: 0000001b32223000 CR3: 000000009f2b9000 CR4: 00000000001426f0 [ 1429.724209] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1429.731491] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1429.738772] Call Trace: [ 1429.741374] bcsp_recv+0x9f9/0x1420 [ 1429.745018] hci_uart_tty_receive+0x21d/0x520 [ 1429.749532] ? hci_uart_write_work+0x6f0/0x6f0 [ 1429.754127] tty_ldisc_receive_buf+0x14a/0x190 [ 1429.758729] tty_port_default_receive_buf+0x78/0xa0 [ 1429.763773] flush_to_ldisc+0x21d/0x390 [ 1429.767794] process_one_work+0x91f/0x1640 [ 1429.772048] ? pwq_dec_nr_in_flight+0x310/0x310 [ 1429.776738] worker_thread+0x96/0xe20 [ 1429.780560] ? process_one_work+0x1640/0x1640 [ 1429.785070] kthread+0x34a/0x420 [ 1429.788454] ? kthread_cancel_delayed_work_sync+0x20/0x20 [ 1429.794008] ret_from_fork+0x24/0x30 [ 1429.797726] Modules linked in: [ 1429.828225] gfs2: fsid=IDLETIMER: Trying to join cluster "lock_nolock", "IDLETIMER" [ 1429.848680] gfs2: fsid=IDLETIMER: Now mounting FS... [ 1429.863964] gfs2: not a GFS2 filesystem [ 1429.868125] gfs2: fsid=IDLETIMER: can't read superblock [ 1429.891347] gfs2: fsid=IDLETIMER: can't read superblock: -22 [ 1429.912994] ---[ end trace 6d085142aee723c2 ]--- [ 1429.917979] RIP: 0010:skb_put+0x2d/0x1c0 [ 1429.936708] Code: 56 41 55 41 54 41 89 f4 55 48 89 fd 4c 8d ad c8 00 00 00 53 e8 34 5d d0 fb 4c 89 ea 48 b8 00 00 00 00 00 fc ff df 48 c1 ea 03 <0f> b6 14 02 4c 89 e8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 42 [ 1429.961805] RSP: 0018:ffff8880467b7b70 EFLAGS: 00010202 [ 1429.967415] RAX: dffffc0000000000 RBX: ffff8880a3c60c80 RCX: ffffffff851c9004 [ 1429.975842] RDX: 0000000000000019 RSI: ffffffff8597473c RDI: 0000000000000000 [ 1429.993073] RBP: 0000000000000000 R08: ffff8880467ae680 R09: ffffed1015cc4733 [ 1430.005916] R10: ffffed1015cc4732 R11: ffff8880ae623993 R12: 0000000000000001 [ 1430.013976] R13: 00000000000000c8 R14: ffff8880a3c60d78 R15: 0000000000000000 [ 1430.027603] FS: 0000000000000000(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 1430.036500] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 1430.048176] CR2: 00007fffb982a917 CR3: 00000000969a9000 CR4: 00000000001426f0 [ 1430.059501] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 1430.069411] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 1430.076881] Kernel panic - not syncing: Fatal exception [ 1430.083865] Kernel Offset: disabled [ 1430.087494] Rebooting in 86400 seconds..