0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:37 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:37 executing program 2: 15:23:37 executing program 0: add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000140)={'syz', 0x3}, &(0x7f0000000300)='*', 0x1, 0xffffffffffffffff) 15:23:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000a80)={0x0, 'veth0_vlan\x00', {0x1}}) bind$netlink(r0, 0x0, 0xfffffffffffffe94) 15:23:37 executing program 1: socketpair(0x0, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:37 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 15:23:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x60, 0x0, &(0x7f00000001c0)=[@decrefs, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @free_buffer], 0x1, 0x0, &(0x7f00000002c0)="c0"}) 15:23:37 executing program 1: socketpair(0x0, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:37 executing program 2: waitid(0x0, 0x0, &(0x7f00000003c0), 0x0, &(0x7f0000000440)) 15:23:37 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000003c0)={0x60, 0x0, &(0x7f00000001c0)=[@decrefs, @reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @free_buffer], 0x1, 0x0, &(0x7f00000002c0)="c0"}) 15:23:37 executing program 1: socketpair(0x0, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) [ 233.030654][ T12] usb 4-1: USB disconnect, device number 5 [ 233.044888][ T12] usblp1: removed 15:23:37 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000001140)={&(0x7f00000011c0)=ANY=[@ANYBLOB='`'], 0x1060}}, 0x0) 15:23:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x101, 0x0, 0x0, {0x7}, [@NFULA_CFG_CMD={0x5}, @NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x24}}, 0x0) 15:23:38 executing program 0: select(0x40, &(0x7f0000000080), &(0x7f00000000c0)={0x1}, 0x0, 0x0) 15:23:38 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000580)=[{0x0}, {&(0x7f0000000100)="b4", 0x1}], 0x2}, 0x0) 15:23:38 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$IPSET_CMD_RENAME(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, 0x5, 0x6, 0x801}, 0x14}}, 0x0) 15:23:38 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x24, 0x2, 0x9, 0x0, 0x0, 0x0, {}, [@NFCTH_NAME={0x9, 0x1, 'syz1\x00'}, @NFCTH_TUPLE={0x4}]}, 0x24}}, 0x0) 15:23:38 executing program 1: socketpair(0x1, 0x0, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:38 executing program 3: socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000080)={0x9}, &(0x7f00000000c0)={0x1}, &(0x7f0000000100), &(0x7f0000000180)) [ 233.827777][T10947] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1541 sclass=netlink_tcpdiag_socket pid=10947 comm=syz-executor.2 15:23:38 executing program 2: socket(0x23, 0x0, 0xffffff42) 15:23:38 executing program 1: socketpair(0x1, 0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:23:38 executing program 0: setsockopt$netlink_NETLINK_CAP_ACK(0xffffffffffffffff, 0x10e, 0xa, 0x0, 0x0) 15:23:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:38 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000180)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000200)="eefef581"}) 15:23:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:38 executing program 1: socketpair(0x1, 0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:23:38 executing program 0: wait4(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)) 15:23:38 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={&(0x7f0000001f00)={0x18, 0x0, 0x7, 0x401, 0x0, 0x0, {}, [@NFACCT_FILTER={0x4}]}, 0x18}}, 0x0) 15:23:38 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000180)=[@reply={0x40406301, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000200)="eefef581"}) 15:23:38 executing program 1: socketpair(0x1, 0x5, 0x0, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:23:38 executing program 0: clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, r0/1000+60000}) 15:23:38 executing program 3: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x8, 0x80282) 15:23:38 executing program 2: syz_read_part_table(0x0, 0x6, &(0x7f0000001400)=[{&(0x7f0000000000)="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", 0xc00, 0x6}, {0x0}, {&(0x7f0000001080)="60a61d735f65e33caf5ba993a07114625d1b4395cbef7f6137d39da20561a1ad3815f27b2ac1f8e4d9449137b1fb50601bde0a1705ddae45fd4a980f40217a129a64f8", 0x43, 0x1}, {&(0x7f0000001140)="59b9f7e96e6f3c47a4c8b3932bfa447a096ad04a4a", 0x15, 0xffffffffffffff7f}, {&(0x7f0000001180)="e940c22841d3690fecfce239b27a66d186971a2801658426a4245f46bd2a2108ea8d03c330478e95098704aa15699ba44fee98accb4ddc4e360096f991ca893dc92b721d854eb06d7f8357290d61c35b37738c822662f254a1929dc682f645dd7ec9a97ad391b016f556580193ea3d404a3964fdb00de519188dec6bca3066cf3b9ffa0365e448a7482dd94eefe3e75da2e77d28838a7cb282321d2d54153131597f3951f2a6b4fb72e0636b9d81edcc19c85cfee64dadaede7ea4e1e0ed9b50cac2302c93a528645b6ae179fdd95195e4d1", 0xd2, 0x8000}, {&(0x7f0000001280)="b0628ad0d43b054b1ceb7b200f86", 0xe, 0xffffffffffffc48e}]) 15:23:38 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:38 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=[{0x18, 0x0, 0x0, ';'}, {0x10}], 0x28}, 0x0) 15:23:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:39 executing program 2: socket$netlink(0x10, 0x3, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, 0x0) 15:23:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x34}}, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000380)='batadv\x00') 15:23:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:39 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) recvmsg(r0, &(0x7f00000035c0)={0x0, 0x0, 0x0}, 0x0) 15:23:39 executing program 3: syz_read_part_table(0x0, 0x3, &(0x7f0000001400)=[{&(0x7f0000000000)="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", 0x1fa, 0x6}, {0x0}, {0x0}]) 15:23:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:23:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:39 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:39 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_sa={0x2}, @sadb_key={0x1, 0x9}]}, 0x28}}, 0x0) 15:23:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:40 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[], 0x30}}, 0x0) 15:23:40 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000001400)=[{&(0x7f0000000000)="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", 0x200}]) 15:23:40 executing program 2: prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) syz_usb_connect(0x5, 0x24, &(0x7f0000001e40)={{0x12, 0x1, 0x0, 0xa2, 0xf7, 0xe9, 0x20, 0x10cf, 0x8066, 0x3fd8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x90, 0x87, 0x5}}]}}]}}, 0x0) 15:23:40 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:40 executing program 3: 15:23:40 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:40 executing program 0: 15:23:40 executing program 3: 15:23:40 executing program 0: 15:23:40 executing program 0: [ 236.079042][ T149] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 236.328980][ T149] usb 3-1: Using ep0 maxpacket: 32 15:23:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:40 executing program 0: 15:23:40 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:40 executing program 3: [ 236.619397][ T149] usb 3-1: New USB device found, idVendor=10cf, idProduct=8066, bcdDevice=3f.d8 [ 236.628488][ T149] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.636979][ T149] usb 3-1: Product: syz [ 236.643952][ T149] usb 3-1: Manufacturer: syz [ 236.650978][ T149] usb 3-1: SerialNumber: syz [ 236.664192][ T149] usb 3-1: config 0 descriptor?? [ 236.930071][ T12] usb 3-1: USB disconnect, device number 7 15:23:41 executing program 2: 15:23:41 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:41 executing program 0: 15:23:41 executing program 3: 15:23:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:23:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:41 executing program 0: 15:23:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, 0x0, 0x0) shutdown(r0, 0x0) 15:23:41 executing program 0: 15:23:41 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, 0x0, 0x0) shutdown(r0, 0x0) 15:23:41 executing program 3: 15:23:41 executing program 2: 15:23:41 executing program 0: 15:23:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, 0x0, 0x0) shutdown(r0, 0x0) 15:23:42 executing program 2: 15:23:42 executing program 0: 15:23:42 executing program 3: 15:23:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:42 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:23:42 executing program 2: 15:23:42 executing program 0: 15:23:42 executing program 3: 15:23:42 executing program 2: 15:23:42 executing program 0: 15:23:42 executing program 2: 15:23:42 executing program 3: 15:23:42 executing program 0: 15:23:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:42 executing program 2: 15:23:43 executing program 0: 15:23:43 executing program 3: 15:23:43 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:23:43 executing program 2: 15:23:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:43 executing program 2: 15:23:43 executing program 3: 15:23:43 executing program 0: 15:23:43 executing program 2: 15:23:43 executing program 0: 15:23:43 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:43 executing program 3: 15:23:43 executing program 2: 15:23:44 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x8, &(0x7f00000001c0)=0x9) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(0xffffffffffffffff, 0x0) 15:23:44 executing program 0: 15:23:44 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:44 executing program 2: 15:23:44 executing program 3: 15:23:44 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:44 executing program 3: 15:23:44 executing program 2: 15:23:44 executing program 0: 15:23:44 executing program 3: 15:23:44 executing program 0: 15:23:44 executing program 2: 15:23:45 executing program 3: 15:23:45 executing program 0: 15:23:45 executing program 2: 15:23:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:45 executing program 1: 15:23:45 executing program 0: 15:23:45 executing program 2: 15:23:45 executing program 1: 15:23:45 executing program 3: 15:23:45 executing program 0: 15:23:45 executing program 2: 15:23:45 executing program 1: 15:23:45 executing program 0: 15:23:45 executing program 3: 15:23:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:45 executing program 2: 15:23:45 executing program 0: 15:23:45 executing program 3: 15:23:45 executing program 1: 15:23:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:45 executing program 2: 15:23:45 executing program 1: 15:23:45 executing program 0: 15:23:45 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f0000000140)) 15:23:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_stats={0xb}}) 15:23:45 executing program 2: r0 = fsopen(&(0x7f0000000080)='proc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) openat(r1, &(0x7f0000000040)='./file0\x00', 0xc440, 0x0) 15:23:46 executing program 3: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x77359400}}, 0x0) 15:23:46 executing program 1: clock_gettime(0x0, &(0x7f0000000780)={0x0, 0x0}) select(0x40, &(0x7f00000006c0), 0x0, 0x0, &(0x7f00000007c0)={0x0, r0/1000+10000}) 15:23:46 executing program 0: bpf$BPF_LINK_UPDATE(0x1d, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) 15:23:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000000)=0xffffffff, 0x4) 15:23:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:46 executing program 3: syz_io_uring_setup(0x0, &(0x7f0000000000), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 15:23:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x40, 0x0) 15:23:46 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x19, 0x0, &(0x7f00000044c0)) 15:23:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:46 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_stats={0x29}}) 15:23:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x3a, 0x23, 0x0, 0x0) 15:23:46 executing program 3: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x3, &(0x7f00000000c0)={{0x77359400}, {0x77359400}}, 0x0) 15:23:46 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000040)=ANY=[]}) 15:23:46 executing program 3: clock_gettime(0x0, &(0x7f0000000780)) 15:23:46 executing program 2: request_key(&(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)={'syz', 0x3}, &(0x7f0000000200)='.!::+#\'+#*{!{\x00', 0xfffffffffffffff8) 15:23:46 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xffffffffffffffff, 0xfffffffffffffff9, 0x0) 15:23:46 executing program 1: clock_getres(0x0, &(0x7f0000000000)) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000480), 0x0, 0x0) 15:23:46 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82800) ioctl$LOOP_GET_STATUS(r0, 0x4c03, 0x0) 15:23:46 executing program 0: r0 = fsopen(&(0x7f0000000040)='binfmt_misc\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:23:46 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:47 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x13, &(0x7f0000000000)=0xffffffff, 0x4) 15:23:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000001c0)=""/172, 0x2e, 0xac, 0x800}, 0x20) 15:23:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_stats={0x1b}}) 15:23:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 15:23:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:47 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x8, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="0300000004", 0x5, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000011700)="111fc0d901", 0x5, 0x6800}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001000c00000010000800000000000af30100040000000000000000000000030000000d", 0x3d, 0x11100}], 0x0, &(0x7f0000013c00)) 15:23:47 executing program 3: select(0x40, &(0x7f00000006c0), 0x0, &(0x7f0000000740), &(0x7f00000007c0)) 15:23:47 executing program 0: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x2, 0xffffffffffffffff, 0x0) 15:23:47 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x4, 0x0, &(0x7f0000000040)) 15:23:47 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000003c0)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "b54006872f5b9fefb4f94f82e35d110e5abe8903ae48bc94b7b481ad100f4dac37eb3cc01a05e536a8315a1e5b4a2e11a5642d0a5f0b2ed309af8ca2c002b136", "af80d38eb6b8b480ab0b4fc1613af1fca4f8be054dfb80f2d663f216b0477328"}) 15:23:47 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x30, 0xffffffffffffffff, 0x8000000) 15:23:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x26, 0x1, [{}]}}) 15:23:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_stats}) 15:23:47 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8906, 0x0) 15:23:47 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_pts(r0, 0x0) 15:23:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:47 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:23:47 executing program 0: r0 = fsopen(&(0x7f0000000040)='vfat\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:23:47 executing program 3: 15:23:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8932, &(0x7f0000000200)={'ipvlan1\x00', 0x0}) 15:23:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_stats={0x3}}) 15:23:47 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(r0, 0x401070cd, 0x0) 15:23:47 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0x8004e500, 0x0) 15:23:47 executing program 2: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x100, 0x0, 0x0) 15:23:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[@ANYBLOB='u'], 0xa0}}, 0x0) 15:23:47 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$getown(0xffffffffffffffff, 0x9) write$9p(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) 15:23:48 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:48 executing program 1: r0 = fsopen(&(0x7f00000000c0)='bpf\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='.\\\x00', &(0x7f0000000100)='\x1f\xc5\x80\xd9+4W\xbd\x87\x90+\x04{\x90\xf50\x8a\xf8JS\xc7^\xa7H\xc8\xa9t\x05#\x02&\vn(\xe2`\x1d\x97\xd1\xa2\xc6\xfd?\xaaj\x82\xd2\x95\xdfm\xa3[\xc5\x9e]{P\xd5\xd6\xf4\x011k\"\xab 0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:48 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000840)={0x1, &(0x7f0000000800)=[{0x0, 0x0, 0x27, 0x80}]}) 15:23:48 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$getown(0xffffffffffffffff, 0x9) write$9p(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) 15:23:48 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$getown(0xffffffffffffffff, 0x9) write$9p(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) 15:23:48 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$getown(0xffffffffffffffff, 0x9) write$9p(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) 15:23:48 executing program 1: socket$inet6(0xa, 0x1, 0x20) 15:23:48 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)=@abs={0x1}, 0x6e) 15:23:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 15:23:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000001400)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x4, 0x4}]}, @fwd]}}, &(0x7f00000001c0)=""/172, 0x3a, 0xac, 0x800}, 0x20) 15:23:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8924, &(0x7f0000000200)={'ipvlan1\x00', 0x0}) 15:23:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:23:49 executing program 0: socketpair(0x10, 0x3, 0x1ff, &(0x7f0000000080)) 15:23:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:49 executing program 3: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$getown(0xffffffffffffffff, 0x9) write$9p(0xffffffffffffffff, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, 0x0) 15:23:49 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x82800) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000001c0)) 15:23:49 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 15:23:49 executing program 2: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, r0) 15:23:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x3) 15:23:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000007980)={0x0, 0x0, &(0x7f0000007900)=[{0x0}, {0x0}], 0x2}, 0x0) 15:23:49 executing program 2: socket(0x10, 0x2, 0x162) 15:23:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x202640) 15:23:49 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_stats={0x3c}}) 15:23:49 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:23:49 executing program 2: select(0x0, 0x0, 0x0, &(0x7f0000000740), 0x0) 15:23:50 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:50 executing program 0: r0 = fsopen(&(0x7f0000000040)='cgroup\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000080)='-\xc5|\xabN\xbd\t*\x0eQ\x8b\x1a\xfcb\x1a%7k\xe8n', &(0x7f00000000c0)="04", 0x1) 15:23:50 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x18, 0x0, &(0x7f00000044c0)) 15:23:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x1, 0x4) 15:23:50 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:23:50 executing program 3: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:23:50 executing program 3: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = fsmount(r0, 0x0, 0x0) fspick(r1, &(0x7f0000000040)='./file0\x00', 0x0) 15:23:50 executing program 0: r0 = socket$inet(0x2, 0x3, 0x3) sendmsg$inet(r0, &(0x7f0000002280)={&(0x7f0000000080), 0x10, 0x0}, 0x20004014) 15:23:50 executing program 1: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) epoll_ctl$EPOLL_CTL_DEL(r0, 0x2, r1) 15:23:50 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000200)=@ethtool_gstrings={0x1b, 0x6}}) 15:23:50 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_stats={0xc}}) 15:23:50 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x280080) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 15:23:51 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={0x0, &(0x7f00000001c0)=""/172, 0x2e, 0xac, 0x800}, 0x20) 15:23:51 executing program 3: request_key(&(0x7f00000000c0)='cifs.idmap\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 15:23:51 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000500)=@bpf_ext={0x1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:23:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:51 executing program 2: r0 = fsopen(&(0x7f0000000000)='cgroup2\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 15:23:51 executing program 1: epoll_wait(0xffffffffffffffff, &(0x7f0000000080)=[{}], 0x1, 0x0) 15:23:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 15:23:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x9, 0x4) 15:23:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'veth0_to_team\x00', &(0x7f00000000c0)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 15:23:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000003c0)={'vlan1\x00', &(0x7f0000000080)=ANY=[@ANYBLOB="4b0000000f"]}) 15:23:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0x30, 0x0, 0x0) 15:23:51 executing program 1: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:23:51 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000040)={'icmp6\x00'}, &(0x7f0000000080)=0x1e) 15:23:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f00000047c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000004740)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xffffffffffffffff, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}], 0x40}, 0x0) [ 247.000187][T11676] new mount options do not match the existing superblock, will be ignored 15:23:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:51 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:51 executing program 3: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000600000000f000000000000000100000001000000004000000040000020000000d2f4655fd2f4655f0100ffff53ef010001000000d0f4655f000000000000000001000000000000000b0000008000000008000000524700006201", 0x66, 0x400}, {&(0x7f0000010200)="01000000000005000c", 0x9, 0x560}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="020000001200000022", 0x9, 0x800}, {&(0x7f0000011600)="504d4d00504d4dff", 0x8, 0x6000}, {&(0x7f0000012e00)="ed41000000080000d0f4655fd2f4655fd2f4655f000000000000040004", 0x1d, 0x11080}, {&(0x7f0000012f00)="8081000000180000d0f4655fd0f4655fd0f4655f00000000000001", 0x1b, 0x11100}], 0x0, &(0x7f0000013c00)) 15:23:51 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_stats={0x25}}) 15:23:51 executing program 0: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x100, &(0x7f0000000080), 0x8) 15:23:51 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x1, 0x0, &(0x7f00000044c0)) 15:23:51 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:52 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000640)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKREPORTZONE(r0, 0xc0101282, 0x0) 15:23:52 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000011c0)={0x2, &(0x7f0000000040)=[{}, {0x3f}]}) 15:23:52 executing program 1: write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000000)={0xb}, 0xb) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)) 15:23:52 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, &(0x7f0000000080)={0x6}) [ 247.718584][T11696] EXT4-fs warning (device loop3): ext4_enable_quotas:6034: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 247.733264][T11696] EXT4-fs (loop3): mount failed 15:23:52 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8931, &(0x7f0000000040)={'macvtap0\x00', 0x0}) 15:23:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) [ 247.886333][T11696] EXT4-fs warning (device loop3): ext4_enable_quotas:6034: Failed to enable quota tracking (type=0, err=-22). Please run e2fsck to fix. [ 247.905608][T11696] EXT4-fs (loop3): mount failed 15:23:52 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:52 executing program 1: r0 = fsopen(&(0x7f0000000000)='sysfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 15:23:52 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffa000/0x3000)=nil, 0x0, 0x0) 15:23:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000840)={0x0, 0x0}) 15:23:52 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0x6612, &(0x7f0000000080)={0x6}) 15:23:52 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 15:23:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'ipvlan1\x00', &(0x7f0000000000)=@ethtool_stats={0x2}}) 15:23:52 executing program 0: epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={[0x10001]}, 0x8) 15:23:52 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x3e80, 0x0, 0x0, 0x0) 15:23:52 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg$unix(r0, &(0x7f0000004c80)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000004b00)=[@rights={{0x14, 0x1, 0x1, [r0]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff]}}], 0x30}], 0x1, 0x0) 15:23:52 executing program 0: r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsmount(r0, 0x0, 0x0) 15:23:52 executing program 1: sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, 0x0, 0x100) syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(0xffffffffffffffff, 0x0, 0x2404c801) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x15, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) 15:23:53 executing program 1: 15:23:53 executing program 3: 15:23:53 executing program 0: 15:23:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 15:23:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:53 executing program 2: 15:23:53 executing program 1: 15:23:53 executing program 0: 15:23:53 executing program 3: 15:23:53 executing program 2: 15:23:53 executing program 0: 15:23:53 executing program 1: 15:23:53 executing program 3: 15:23:53 executing program 2: 15:23:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x1000, 0x4) 15:23:53 executing program 1: 15:23:54 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:54 executing program 3: 15:23:54 executing program 0: 15:23:54 executing program 2: 15:23:54 executing program 4: 15:23:54 executing program 1: 15:23:54 executing program 3: 15:23:54 executing program 4: 15:23:54 executing program 2: 15:23:54 executing program 1: 15:23:54 executing program 0: 15:23:54 executing program 3: 15:23:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:55 executing program 4: 15:23:55 executing program 1: 15:23:55 executing program 2: 15:23:55 executing program 0: 15:23:55 executing program 3: 15:23:55 executing program 0: 15:23:55 executing program 2: 15:23:55 executing program 4: 15:23:55 executing program 1: 15:23:55 executing program 3: 15:23:55 executing program 2: 15:23:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:55 executing program 1: 15:23:55 executing program 0: 15:23:55 executing program 4: 15:23:55 executing program 3: 15:23:55 executing program 2: 15:23:55 executing program 1: 15:23:55 executing program 4: 15:23:55 executing program 2: 15:23:55 executing program 3: 15:23:55 executing program 0: 15:23:55 executing program 3: 15:23:56 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:56 executing program 2: 15:23:56 executing program 0: 15:23:56 executing program 4: 15:23:56 executing program 1: 15:23:56 executing program 3: 15:23:56 executing program 4: 15:23:56 executing program 0: 15:23:56 executing program 1: 15:23:56 executing program 0: 15:23:56 executing program 4: 15:23:56 executing program 1: 15:23:57 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:57 executing program 2: 15:23:57 executing program 3: 15:23:57 executing program 4: 15:23:57 executing program 0: 15:23:57 executing program 1: 15:23:57 executing program 3: 15:23:57 executing program 0: 15:23:57 executing program 1: 15:23:57 executing program 4: r0 = socket(0xa, 0x1, 0x0) shutdown(r0, 0x0) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 15:23:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000001880)=[{{&(0x7f0000000100)=@in6={0xa, 0x4e24, 0x0, @empty}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000200)="d3", 0x1}], 0x1}}], 0x1, 0x20000815) 15:23:57 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f0000000240)=@in6={0xa, 0x6e20, 0x0, @mcast2, 0x6}, 0x80, 0x0}}], 0x1, 0x0) 15:23:58 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:58 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0x2, &(0x7f00000000c0)={0x0, 0x3f}}, 0x0) 15:23:58 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000006f40)=[{{&(0x7f00000001c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x4a}}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@timestamping={{0x10, 0x1, 0x25, 0x2}}], 0x10}}], 0x1, 0x0) 15:23:58 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000040)={0x0, 'veth1_to_hsr\x00', {}, 0x2}) getsockopt(r0, 0xfffffffd, 0x38, 0x0, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r0, 0x8983, &(0x7f0000000080)={0x0, 'veth1\x00', {0x3}, 0x2}) 15:23:58 executing program 4: r0 = socket(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, 0x0}}], 0x1, 0x20000000) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000001c0)) 15:23:58 executing program 2: r0 = getpgrp(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x1) r1 = socket(0xa, 0x1, 0x0) sendmmsg$sock(r1, &(0x7f0000003ac0)=[{{&(0x7f00000000c0)=@l2tp6={0xa, 0x0, 0x0, @local, 0x4}, 0x80, 0x0}}], 0x1, 0x20000000) sendmsg$DCCPDIAG_GETSOCK(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) shutdown(r1, 0x0) 15:23:58 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000006f40)=[{{&(0x7f00000001c0)=@in={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x4a}}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@timestamping={{0x10, 0x1, 0x25, 0x2}}], 0x10}}], 0x1, 0x0) 15:23:58 executing program 1: setrlimit(0x7, &(0x7f0000000000)) perf_event_open$cgroup(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:23:58 executing program 3: r0 = socket(0xa, 0x1, 0x0) sendmmsg$sock(r0, &(0x7f0000003ac0)=[{{&(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, 0x0}}], 0x1, 0x20000000) 15:23:58 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000340)=[{{&(0x7f0000000240)=@in6={0xa, 0x4e22, 0x0, @dev={0xfe, 0x80, [], 0x3d}, 0x4}, 0x80, 0x0}}], 0x1, 0x0) 15:23:58 executing program 3: 15:23:58 executing program 3: 15:23:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:59 executing program 1: 15:23:59 executing program 3: 15:23:59 executing program 2: 15:23:59 executing program 0: 15:23:59 executing program 4: 15:23:59 executing program 3: 15:23:59 executing program 2: 15:23:59 executing program 0: 15:23:59 executing program 4: 15:23:59 executing program 1: 15:23:59 executing program 0: 15:23:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:23:59 executing program 3: 15:23:59 executing program 2: 15:23:59 executing program 4: 15:23:59 executing program 1: 15:23:59 executing program 0: 15:23:59 executing program 3: 15:23:59 executing program 2: 15:23:59 executing program 1: 15:23:59 executing program 4: 15:23:59 executing program 0: 15:23:59 executing program 3: 15:24:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:00 executing program 4: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) write$P9_RREADLINK(r0, &(0x7f0000002900)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) write$P9_RSTAT(r0, &(0x7f0000000040)={0x44, 0x7d, 0x0, {0x0, 0x3d, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x2, '@%', 0x3, ')-$', 0x0, '', 0x5, '**.[\b'}}, 0xfffffdef) 15:24:00 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:00 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind(r0, &(0x7f0000000280)=@xdp, 0x80) 15:24:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000980)={&(0x7f0000000800), 0x2000080c, &(0x7f0000000940)={&(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}, @IPVS_CMD_ATTR_DEST={0x4, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_PORT, @IPVS_DEST_ATTR_ADDR_FAMILY]}, @IPVS_CMD_ATTR_DEST={0x4}]}, 0x24}}, 0x0) 15:24:00 executing program 1: syz_mount_image$ext4(0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) 15:24:00 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x5606, 0x3) 15:24:00 executing program 2: 15:24:00 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x1278, 0xffffffffffffffff) 15:24:00 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x8910, &(0x7f0000000000)={"8917a6e78b25103afe6d3a588a3ef870"}) 15:24:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)={0x2, 0x4e20}, 0x10, 0x0, 0x0, &(0x7f00000000c0)=[@ip_retopts={{0x14, 0x0, 0x7, {[@generic={0x7, 0x2}]}}}], 0x18}}], 0x1, 0x0) 15:24:00 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:01 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:01 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@abs, 0x200002ee) 15:24:01 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x40081271, 0xffffffffffffffff) 15:24:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001380)=ANY=[], 0x14}}, 0x0) 15:24:01 executing program 0: r0 = socket(0x1, 0x2, 0x0) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @private}, 0x10) 15:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0xd, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2}, 0xc) 15:24:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:01 executing program 4: r0 = socket(0x11, 0x3, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0xffffff7f}, 0x0) 15:24:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x18, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2}, 0xc) 15:24:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001380)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000001240)=[@ip_tos_int={{0x14, 0x0, 0x1, 0x1f4}}], 0x18}}], 0x1, 0x0) 15:24:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x11, 0x8, {0x0, @multicast2, @broadcast}}}], 0x20}}], 0x2, 0x0) 15:24:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:02 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, 0x0) 15:24:02 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x301, 0xffffffffffffffff) 15:24:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000080)={0xffffffffffffffff, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[], 0x2c}}, 0x0) 15:24:02 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, 0x0, &(0x7f0000000040)) 15:24:02 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x4b3a, 0x3) 15:24:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:02 executing program 4: getitimer(0x59ff948c49bd3ab8, &(0x7f0000000000)) 15:24:02 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000003b40)={0x0, 0x0, 0x0}, 0x0) 15:24:02 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r0, 0x0, &(0x7f0000000040)) 15:24:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:02 executing program 3: r0 = socket(0x1d, 0x2, 0x2) connect$inet(r0, 0x0, 0x0) 15:24:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:02 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x89b1, &(0x7f0000000000)={"8917a6e78b25103afe6d3a588a3ef870"}) 15:24:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0xb, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2}, 0xc) 15:24:03 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x6, 0x0, 0x0) 15:24:03 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5452, &(0x7f0000000000)={"8917a6e78b25103afe6d3a588a3ef870"}) 15:24:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:03 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:03 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x4e102) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 15:24:03 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000240)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c03, 0x0) 15:24:03 executing program 2: getrandom(&(0x7f0000001580)=""/4096, 0x1000, 0x0) 15:24:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001380)=[{{&(0x7f0000000000), 0xf, 0x0}}], 0x1, 0x0) 15:24:03 executing program 0: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAF(r0, 0x545c, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "6a1e3673d01a5026"}) 15:24:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:03 executing program 2: r0 = socket(0x10, 0x2, 0xc) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 15:24:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0189436, &(0x7f0000000000)={"8917a6e78b25103afe6d3a588a3ef870"}) 15:24:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x4020940d, &(0x7f0000000000)={"8917a6e78b25103afe6d3a588a3ef870"}) 15:24:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:03 executing program 3: prctl$PR_MCE_KILL(0x23, 0x4, 0x74aea8) 15:24:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:04 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000007ac0)=[{{&(0x7f00000000c0)={0x2, 0x4e23}, 0x10, 0x0, 0x0, &(0x7f0000006f80)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ra={0x94, 0x4, 0x1}]}}}], 0x18}}], 0x1, 0x0) 15:24:04 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:24:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:04 executing program 3: prctl$PR_MCE_KILL(0x23, 0x4, 0x74aea8) 15:24:04 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:24:04 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x26004800) 15:24:04 executing program 3: prctl$PR_MCE_KILL(0x23, 0x4, 0x74aea8) 15:24:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:04 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f0000000180)='cgroup.type\x00', 0x2, 0x0) write$cgroup_type(r1, &(0x7f00000001c0)='threaded\x00', 0x9) 15:24:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x5452, &(0x7f0000000200)={{0x2, 0x0, @multicast1}, {0x0, @broadcast}, 0x0, {0x2, 0x0, @remote}, 'syz_tun\x00'}) 15:24:04 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@fat=@tz_utc='tz=UTC'}]}) 15:24:05 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:05 executing program 4: syz_genetlink_get_family_id$devlink(0xfffffffffffffffe) 15:24:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:24:05 executing program 2: r0 = socket(0x1, 0x2, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0xf0ff7f) 15:24:05 executing program 3: prctl$PR_MCE_KILL(0x23, 0x4, 0x74aea8) 15:24:05 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) syz_genetlink_get_family_id$nbd(0x0) syz_mount_image$tmpfs(0x0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x3, &(0x7f0000000500)=[{0x0}, {&(0x7f0000000100)="252b3619008361331d6fbbd783362c0452d72a340585598aedb9c029aba065d611a81527fb178a9d3987997f965c47859ca1d44da4bec899bbba6b", 0x3b, 0x200}, {0x0}], 0x1004012, &(0x7f0000000880)={[{@uid={'uid'}}, {@size={'size', 0x3d, [0x34, 0x74, 0x31, 0x67]}}, {@gid={'gid'}}, {@mode={'mode', 0x3d, 0x20}}, {@huge_never='huge=never'}, {@huge_within_size='huge=within_size'}, {@huge_within_size='huge=within_size'}], [{@fscontext={'fscontext', 0x3d, 'staff_u'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}, {@euid_gt={'euid>'}}, {@obj_role={'obj_role', 0x3d, '$\\'}}, {@dont_appraise='dont_appraise'}, {@uid_eq={'uid'}}]}) 15:24:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:24:05 executing program 3: prctl$PR_MCE_KILL(0x23, 0x0, 0x74aea8) 15:24:05 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000300)={0x2020}, 0x2020) 15:24:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000003000)=[{{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f00000000c0)={0x2, 0x4e21, @private}, 0x10, &(0x7f0000001200)=[{&(0x7f0000000100)="1b472cc9045e9173212ffa3f73dd254457e992da2ae8e8ee7bfef0c15b83fe66f453a95692ca922e297ccb1dd094d1808e320008277554c2581923ab8527f09c527ec4f18edcaa62251df4867a09b01af1dcbd05ceaf6b7d6650834cd9290fbbcbb47291085901432d8d3c333a104b45a0520a928722442808b5db2c01e3447da4f6f8f80c5a3a92f49be092eca68bc55cbbfa1c63279ace9bfb03de415a2c610213a8b63e9d18803cc242f33263b84504bc5d929d7c488687206255e6f5e541da745c64fc82f17a713d86041fc403c1bbf31c23bdd9349f92ea33903d67dca8", 0xe0}, {&(0x7f0000001280)="ea4f49", 0x3}], 0x2, &(0x7f0000001340)=[@ip_retopts={{0x14, 0x0, 0x7, {[@end]}}}], 0x18}}], 0x2, 0x0) 15:24:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0xfffffff4}}], 0x2, 0x0) 15:24:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x11, 0xa, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2}, 0xc) 15:24:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001200)=[{{&(0x7f0000000000)={0x2, 0x4e21}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f0000000340)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @broadcast}}}], 0xfff4}}], 0x2, 0x0) 15:24:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:24:06 executing program 3: prctl$PR_MCE_KILL(0x23, 0x0, 0x74aea8) 15:24:06 executing program 2: r0 = socket(0x10, 0x2, 0xa) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x33fe0}, 0x1, 0xfffffffd}, 0x0) 15:24:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f00000001c0)={[{@fat=@quiet='quiet'}]}) 15:24:06 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETS2(r0, 0x402c542b, &(0x7f00000000c0)={0x7, 0x1, 0x0, 0x0, 0x10, "2e9a6118c7c736ca9d463a2cab6f3c9aad0c75", 0x2, 0x7}) 15:24:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:06 executing program 4: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, r0) 15:24:06 executing program 3: prctl$PR_MCE_KILL(0x23, 0x0, 0x74aea8) 15:24:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000300)=0x4, 0x4) 15:24:06 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x8, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2}, 0xc) [ 261.821867][T12255] FAT-fs (loop0): bogus number of reserved sectors [ 261.829425][T12255] FAT-fs (loop0): Can't find a valid FAT filesystem 15:24:06 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:06 executing program 3: prctl$PR_MCE_KILL(0x23, 0x4, 0x0) 15:24:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$inet(r0, &(0x7f0000000000), &(0x7f0000000040)=0x10) 15:24:06 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0xf, 0x0, &(0x7f0000000040)) 15:24:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:06 executing program 4: r0 = getpid() timer_create(0x0, &(0x7f0000000240)={0x0, 0xa, 0x4, @tid=r0}, &(0x7f0000000380)) 15:24:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x13, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2}, 0xc) 15:24:07 executing program 3: prctl$PR_MCE_KILL(0x23, 0x4, 0x0) 15:24:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:07 executing program 4: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0x5450, 0x0) 15:24:07 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_EPOCH_SET(r0, 0x7005, 0x0) 15:24:07 executing program 0: clock_gettime(0x0, 0xfffffffffffffffd) 15:24:07 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:07 executing program 3: prctl$PR_MCE_KILL(0x23, 0x4, 0x0) 15:24:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:07 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x21, &(0x7f0000000040)={@initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @multicast2}, 0xc) 15:24:07 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/stat\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 15:24:07 executing program 0: 15:24:07 executing program 2: 15:24:07 executing program 0: 15:24:07 executing program 4: 15:24:07 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:07 executing program 3: 15:24:07 executing program 2: 15:24:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:08 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f00000002c0)={'syz_tun\x00'}) 15:24:08 executing program 0: 15:24:08 executing program 3: 15:24:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:08 executing program 2: 15:24:08 executing program 3: 15:24:08 executing program 0: 15:24:08 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 15:24:08 executing program 2: 15:24:08 executing program 4: 15:24:08 executing program 3: 15:24:08 executing program 0: 15:24:08 executing program 2: 15:24:08 executing program 4: 15:24:08 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 15:24:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:08 executing program 3: 15:24:08 executing program 3: 15:24:08 executing program 2: 15:24:08 executing program 2: 15:24:08 executing program 4: 15:24:08 executing program 0: 15:24:08 executing program 3: 15:24:08 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r0, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 15:24:08 executing program 0: 15:24:08 executing program 4: 15:24:08 executing program 3: 15:24:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:09 executing program 2: 15:24:09 executing program 0: 15:24:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:09 executing program 4: 15:24:09 executing program 3: 15:24:09 executing program 4: 15:24:09 executing program 0: 15:24:09 executing program 3: 15:24:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:09 executing program 2: 15:24:09 executing program 0: 15:24:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:09 executing program 3: 15:24:09 executing program 0: 15:24:09 executing program 4: 15:24:09 executing program 2: 15:24:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:09 executing program 0: 15:24:09 executing program 4: 15:24:09 executing program 2: 15:24:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:09 executing program 3: 15:24:09 executing program 0: 15:24:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:10 executing program 4: 15:24:10 executing program 2: 15:24:10 executing program 3: 15:24:10 executing program 0: 15:24:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:10 executing program 0: 15:24:10 executing program 2: 15:24:10 executing program 4: 15:24:10 executing program 3: 15:24:10 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff2) 15:24:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x4980) 15:24:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4800) 15:24:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000) 15:24:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4004804) 15:24:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x10) 15:24:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x20084880) 15:24:11 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x804, &(0x7f0000000040)=@abs, 0x6e) 15:24:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x2004000c) 15:24:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:11 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0, 0x0, 0x0) 15:24:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:12 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040) 15:24:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000002b40)={0x0, 0x0, &(0x7f0000002b00)={0x0}}, 0x800) 15:24:12 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 15:24:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_AP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000080) 15:24:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x8050) 15:24:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:12 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup2(r0, r1) sendmsg$TEAM_CMD_OPTIONS_SET(r2, &(0x7f00000002c0)={&(0x7f0000000000), 0xc, &(0x7f0000000280)={0x0}}, 0x0) 15:24:12 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x58}}, 0x0) 15:24:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[], 0x280}}, 0x20000040) 15:24:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:13 executing program 3: r0 = socket$inet(0x2, 0x3, 0x9) sendmmsg$sock(r0, &(0x7f0000006540)=[{{&(0x7f0000006240)=@nl=@unspec, 0x80, 0x0}}], 0x1, 0x4044840) 15:24:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:13 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x200008c0) 15:24:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8000) 15:24:13 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000080) 15:24:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x80) 15:24:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4040040) 15:24:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000890) 15:24:13 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) pipe2(&(0x7f00000041c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = dup2(r0, r1) sendto$packet(r2, 0x0, 0x0, 0x884, 0x0, 0x0) [ 269.122163][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 15:24:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x20000800) 15:24:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x801) 15:24:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:14 executing program 3: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x4d, 0x0, 0x0) 15:24:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001e80)={0x0, 0x0, 0x0}, 0x2000) 15:24:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000003fc0)={0x0, 0x0, &(0x7f0000003f80)={0x0}}, 0x44000) 15:24:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000041) 15:24:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 15:24:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:14 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg(r2, &(0x7f00000018c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB="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"], 0x1e0}, 0x0) [ 269.956846][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 15:24:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 270.005643][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 15:24:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:14 executing program 4: 15:24:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4) 15:24:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c800) 15:24:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:14 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x2f, 0x0, &(0x7f0000000080)) 15:24:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24000000) 15:24:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000000) 15:24:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4008050) 15:24:14 executing program 2: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000004cc0)={&(0x7f0000000000), 0xc, &(0x7f0000004c80)={0x0}}, 0x0) 15:24:14 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) recvfrom(r0, 0x0, 0x0, 0x10002, 0x0, 0x0) 15:24:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0}}, 0x4008800) 15:24:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4008080) 15:24:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 15:24:15 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40) 15:24:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004) 15:24:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8800) 15:24:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x8000) 15:24:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:15 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:24:15 executing program 2: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000080), 0xffffffffffffff51) 15:24:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:15 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$inet6(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20000000) 15:24:15 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x22, &(0x7f00000063c0)={0x77359400}) 15:24:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:15 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000640)) 15:24:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x20000050) 15:24:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x44) 15:24:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={0x0}}, 0x1150) 15:24:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:16 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 15:24:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CHANNEL_SWITCH(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=ANY=[], 0x28}}, 0x24000010) 15:24:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x400c0) 15:24:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x4000) 15:24:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x800) 15:24:16 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 15:24:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 15:24:16 executing program 0: clock_getres(0x4, &(0x7f0000000000)) 15:24:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x800) 15:24:16 executing program 4: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x100, 0x0) 15:24:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48000) 15:24:16 executing program 0: socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f0000000c00)=ANY=[], 0x8c}}, 0x0) 15:24:16 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000080)=@pptp={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x80, &(0x7f0000000940)=[{&(0x7f0000000100)="34733e45a42d304f777cf7757755160319ec0b200827fc0b726f64f92ca0db082600ae2d525d5ed74041f88060ecf3353f289efb7ef26a04ec6dee417941d332", 0x40}, {&(0x7f0000000140)="6cbd41edeaac0239edf2fe94a63ef587e50b747b970f4c5049aaf022a2544f8a0d5ce37457d8b1acc23794d2d1992866a263373f66ab165a742910529f76eb9d1ac7f722c5ad528764169008deeb5c2eb676a07c54da6989f0e49932906fc206f359289956b4d4a95cd7c2e2810e091a25691f1cdecf0d11667e25ea8f38e53fb16535acdba663b5f440cf63815700c582e9542a860b7e5e7f19a919fa64d056380de2dd3e9baaa550726ae73dd7050909339496401187882f92026c137dad9e34aa0731e8326f239691cc288d53f323c1c69d4d3043afacf7d0c7ff43f1d1865bf16b474338e5666923fc0bfb0c88ed8626bf2aeb6f77", 0xf7}, {&(0x7f0000000240)="f5ff7da1916b10af626c7f2d81d628172736", 0x12}, {&(0x7f0000000280)="44c561511fe80a37d9d228369fb1de421ded5ac40ddb0a0aec136d2c9dbb6a0646d4192ffb483e8b012d8930a337b23cba79409c91920fbe56f882911a74b92aa2864a0357831dc3b281d7d404871d3085236467c8acd04007694147888234c2205bd10e50241fbfd7746328e1cd0b331bfd4986f064b3e9f3a210d68bffb37ec8f7ba141f86da2e1b0345410459a16eaa63facff083df655e3fb8da0e5cc66d7f2000153e77d7a1e490a186f4e89997df716abfc4d8a27a8f67599b40049190da46074161c055ddbdd07144ad7883296d1699f4255562ed1f45db7a4b8c4e704256991d28fe107b0d1c64b53e2ad9116ad8585b31b5", 0xf6}, {&(0x7f0000000380)="80cd2e16fb5a56d26409a0dbea6036c20a9c566dda1a1645bc4259c7963d203af3be3457a7d9da4e8f5dbebd397ce61213131b59f018c8de861511af5b3531c14155282b212a1c41a6e72fdd0ad3e3f10cf179fed7b6a7154f8883f14981b16af0765fb90ffc99c8946fb5b1729df3e25cb9cc54e566a919f80c7dd187b9f190719cc9cb44044b99c614a3fb1a740688698eadf153f7d543754941783616e30d076073f87af91dc384cc83c0", 0xffffff8c}, {&(0x7f0000000b00)="f5ce01bfce68845fc433f4aa711539ba228ca629034de1fffe8a4a7d59b6a798554374a0eb0c61bd00d2302e571927", 0x2f}, {&(0x7f0000000580)="b95e15d137c797cdadaf7894f8733ffe7ce7841632b2586e2cafde003e6e9b68f8b9e5226dbf71be70517b60e08bc4b7bdf32a2d6c62c1028c3e05d42c366cb689c415fec01733786847886bef50975e3c642bc5448f4913201d8775c328e03687e21f9b00a280af42b34dfdd4e5c6514d50e8f455a5ccb3952cf00954ae0a8caa0b09332766e3cdfb6d77a1a76cfb80", 0x90}, {&(0x7f0000000640)="27161197521a8623587d91bc7d8a0650885787beecac7d322708c60f13ba1e1aa13f017d81bfc5da62a5350bd8cafe0bfaa822ab7d9a5b8e79a0c495f9c864e4db64fb15ab7f4127ec94309115257a37158a42022aa4ba964144ce90d5112e851b7a89b79223b3be356fe0da2cf0301a9ed898002402352694c94310cfacbda357d59068067711a948847c52a45dbb9f5e248e", 0x93}, {&(0x7f0000000700)="4cb0f33eb6463d4c885b6b175658099de1bb3a24b82e3f47254dc56e71f352ddd3464635ec8c4a7459365aab389a5ce67ee07d9044b3857e823fa611d1deb95676b6a49ec1385c43a446d5da2b7c91191b0ba92f8937a6fece1e160b50002386f93690e53e0f414eb5a75fa00281f913b7b0d0683ea91cbb4f42c77fbeea72a0aae4e116b60da2909d1a6ce247a086ca339344d763fb40d4fb7443cd612b9ac266ad0a40b009eec9d6ef85f87fd95393eae4116aea464764b8db439573f7ae7314b1dd9e07cd84f88133036970a8ac449dc71313cc87826582cb4fe6bf8d032be9c861308955e0b559bec8902b", 0xed}, {&(0x7f0000000800)="787e670cff59f3ddb31d174f4f8986cafbdd2d08599963992bbc5e2c8c12d88b21405a6454f0005f3f211717765f0e7e4c60386167b6bb490e72e61214ab32be5d7d047cd77d46a98a2a6d214306480c5e13d9f0cf43306c0298715969400a693477f4123a2a3115", 0x68}, {&(0x7f0000000880)="944ce9ece2947beb34f341f59a29fc8b79cd528d628bcd62c752f5990664b36776d47bea409c239f21009ce680e6148757c8d10b8f2720a709f6ec9584af391b0e62f6e33a1831672a9db54991bdf0c9e99a15c0c7b36f01b94b3cb3f9d30a17ecdb4dd4c00a8b8b7e656ba1cbf7dff1552dc51235976d2e6e5a84588a48098b8b285c552977c5cfda22e042a080240a5064404cc8064c6d973c611fdfc15466eb3ca92a32f6f11f2ba2f92158c28f811265fb09", 0xb4}], 0xb}, 0x24008000) 15:24:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0x64}}, 0x10) 15:24:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x4000) 15:24:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:17 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001780)={0x0, 0x0, 0x0}, 0x4) 15:24:17 executing program 0: syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x22000) 15:24:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0xa0}}, 0x200cc810) 15:24:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x880) 15:24:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x804) 15:24:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x8884) 15:24:17 executing program 2: sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, 0x0, 0x0) 15:24:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000094) 15:24:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0xc8}}, 0x24000800) 15:24:17 executing program 0: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vga_arbiter\x00', 0xc00, 0x0) 15:24:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x48840) 15:24:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:17 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_gettime(r0, &(0x7f00000001c0)) 15:24:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x404c0) 15:24:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x1b88d0345a611a22) 15:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CANCEL_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x404a00c) 15:24:18 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, 0x0, 0x0, 0x40001163, 0x0) 15:24:18 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_EEE_SET(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x14}}, 0x0) 15:24:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4040810) 15:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x4040040) 15:24:18 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETAF(r0, 0x5408, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "5c28f1cddfc16bab"}) 15:24:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:18 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x6808c0d6, 0x0, 0xfffffffffffffff4) 15:24:18 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r0, 0x541c, 0x0) 15:24:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:18 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000054) 15:24:18 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$PIO_UNIMAP(r0, 0x4b67, &(0x7f0000000500)={0x0, 0x0}) 15:24:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40) 15:24:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:18 executing program 2: r0 = socket(0x2, 0x80003, 0x7fffffff) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000000)={@empty, @dev, @mcast1}) 15:24:18 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:24:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x4004080) 15:24:18 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x4000010, 0x0, 0x0) 15:24:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:18 executing program 2: pipe2(&(0x7f00000041c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) dup2(r1, r0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000340)={&(0x7f0000000140), 0xe34850d56943e3fc, &(0x7f0000000300)={0x0}}, 0x0) 15:24:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40) 15:24:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MAC_ACL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:24:19 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x3c}}, 0x0) 15:24:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000008d40)={0x0, 0x0, &(0x7f0000008d00)={0x0}}, 0x40) 15:24:19 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, 0x0, 0x0) 15:24:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x38}}, 0x20004850) 15:24:19 executing program 4: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) 15:24:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DISCONNECT(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 15:24:19 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000180)='\"', 0x1, 0x4084, 0x0, 0x0) 15:24:19 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[], 0x2c}}, 0x90) 15:24:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0xc040) 15:24:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[], 0x3c}}, 0x2400c040) 15:24:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x40000) 15:24:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44000) 15:24:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20000000) 15:24:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:24:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x48004) 15:24:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:20 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000005980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20, 0x0) r2 = dup2(r1, r0) sendmsg$inet(r2, &(0x7f0000002480)={0x0, 0x0, 0x0}, 0x0) 15:24:20 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x400c014, 0x0, 0x0) 15:24:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000001900)={0x0, 0x0, &(0x7f00000018c0)={0x0}}, 0x4000) 15:24:20 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x8000) 15:24:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x200008d0) 15:24:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x9044, 0x0) 15:24:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_RINGS_GET(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 15:24:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:21 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:24:21 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x1c}}, 0x30068040) 15:24:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[], 0x5c}}, 0x46) 15:24:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[], 0xa0}}, 0x408c810) 15:24:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000410) 15:24:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) dup3(r1, r0, 0x0) 15:24:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="16", 0x1, 0x0, 0x0, 0x0) 15:24:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000008a00), 0x0, 0x80) 15:24:21 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=ANY=[], 0x78}}, 0x24004050) 15:24:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) dup3(r1, r0, 0x0) 15:24:21 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f0000000200)=""/73, 0x49, 0x20, 0x0, 0x0) 15:24:21 executing program 3: pselect6(0x10, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000180)={0x0}) 15:24:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:24:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x20000000) 15:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xfffffffffffffc79}}, 0x0) 15:24:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) dup3(r1, r0, 0x0) 15:24:22 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20040000, 0x0, 0x0) 15:24:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20008854) 15:24:22 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000e00)='ns/ipc\x00') 15:24:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:22 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x404c000) 15:24:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 15:24:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000884) 15:24:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:22 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$VT_RESIZEX(r0, 0x560a, 0x0) 15:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x14) 15:24:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004) 15:24:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) dup3(r1, r0, 0x0) 15:24:22 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000480)={&(0x7f00000003c0), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 15:24:22 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080)="16", 0x1, 0x20048810, 0x0, 0x0) 15:24:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_TX_TS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 15:24:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:24:22 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x3, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000300)={r0, 0x0, 0xd00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:24:22 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, &(0x7f0000000000)={0x7}, 0xfffffffffffffdd0) 15:24:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:24:23 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20000040) 15:24:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4004850) 15:24:23 executing program 0: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x141001) 15:24:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:24:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x2c}}, 0x800) 15:24:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 15:24:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40080) 15:24:23 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x301, 0x0) 15:24:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 15:24:23 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x20040040, 0x0, 0x41) 15:24:23 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x14) 15:24:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:24:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 15:24:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000b00)={0x0, 0x0, &(0x7f0000000ac0)={0x0}}, 0x8880) 15:24:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 15:24:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_RELOAD_REGDB(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4004800) 15:24:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={0x0}}, 0x40000) 15:24:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4c084) 15:24:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000010) 15:24:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000004300), &(0x7f0000004340)=0x10) 15:24:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x20000000) 15:24:24 executing program 0: timer_create(0x2, &(0x7f0000000000)={0x0, 0x1c, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)) 15:24:24 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vcan0\x00'}) 15:24:25 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 15:24:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x4040080) 15:24:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x840) 15:24:25 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r2, &(0x7f0000000240)={&(0x7f00000000c0), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 15:24:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8010) 15:24:25 executing program 4: io_setup(0x7f, &(0x7f0000000040)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)) 15:24:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[], 0x40}}, 0x0) 15:24:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x8000) 15:24:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0x4008080) 15:24:25 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, 0x0) 15:24:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:24:25 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r1, &(0x7f0000000180)='.', 0x1, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:24:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 15:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0xc010) 15:24:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4014) 15:24:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x2000c010) 15:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x400c084) 15:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x2000c884) 15:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_STATION(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 15:24:26 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000080)) 15:24:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x40000) 15:24:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0xc020) 15:24:26 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000001c0)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 15:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0xc410) 15:24:26 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 15:24:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x40) 15:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000001540)={0x0, 0x0, &(0x7f0000001500)={0x0}}, 0x4000840) 15:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:24:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4050) 15:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000000) 15:24:26 executing program 4: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x23c42d2bd8dcba2f) 15:24:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x800, 0x0, 0x0) 15:24:26 executing program 1: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f00000001c0)={&(0x7f0000000140), 0x45}) 15:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x4040000) 15:24:26 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x20000804) 15:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffefc, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES16, @ANYRES16, @ANYRESHEX, @ANYRESOCT=0x0], 0x48}}, 0x0) 15:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4010) 15:24:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs, 0x6e) 15:24:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000) 15:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xd000) 15:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x5) 15:24:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x40080) 15:24:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000300), 0x0, 0xc0c4, &(0x7f0000000400)=@abs, 0x6e) 15:24:26 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSABS3F(r0, 0x401845ff, 0x0) 15:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={0x0}}, 0x900) 15:24:26 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000100)={@empty}, 0x14) 15:24:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CHANNEL(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4048080) 15:24:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x34000440) 15:24:26 executing program 4: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x103080, 0x0) 15:24:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4048005) 15:24:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCGETA(r0, 0x5405, &(0x7f00000000c0)) 15:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000004) 15:24:26 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x20000000) 15:24:26 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0x20048810, 0x0, 0x0) 15:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xffffffffffffff63}}, 0x0) 15:24:26 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_WOL_GET(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:24:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x40844) 15:24:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000800) 15:24:26 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x40000000, 0x0) 15:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x1) 15:24:26 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc010) 15:24:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x20}}, 0x240440c4) 15:24:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x8000) 15:24:26 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000140)='/dev/urandom\x00', 0x0, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, 0x0) 15:24:26 executing program 3: sendmsg$TIPC_NL_NODE_GET(0xffffffffffffffff, 0x0, 0x0) 15:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4008014) 15:24:26 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="a4", 0x1, 0x0, 0x0, 0x0) 15:24:26 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x4014) 15:24:26 executing program 1: sendmsg$inet6(0xffffffffffffffff, 0x0, 0x3aff1081cda50863) 15:24:26 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 15:24:26 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000007b00)={0x0, 0x0, 0x0}, 0x2000) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 15:24:26 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000050) 15:24:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x40) 15:24:26 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000280)="2e5c864470b8781e26668f3f7d7f69d5f925b01f62eb06d5bfbe1df02c6dd48791d13232fc9a4521f259c8ff53c3521f3748dc42d0f954fe64454cef797da5cf2ffd6757759ad8a90de9b3360332e6a15ca2004803d96a671ca250ebc7207bdce08784c66c11f5cf7692e45daf4f4979970d494cfd512e578661122f542750ea7f0f0cdfab4a99bb5ec15290568ee0aa21c1324af44fa15c1ae94417c1988c3bca1dca3134b7fab4ca52543cd1f9b95a3c22d93f0a1ccd5c44009f83b27b97c051dc9e34079a3ba52c14c64d15758979a8beddeda05f1bc8fe15c34de1ea4a858732a8d5cf2f2b", 0xf3, 0x24008084, 0x0, 0x5a) 15:24:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40000) 15:24:26 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_AUTHENTICATE(r0, &(0x7f0000000540)={&(0x7f0000000440), 0xc, &(0x7f0000000500)={0x0}}, 0x0) 15:24:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000002700)={'syztnl0\x00', 0x0}) 15:24:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 15:24:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CRIT_PROTOCOL_STOP(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000044) 15:24:27 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) write$selinux_attr(r2, 0x0, 0x0) 15:24:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000000)="99fd8a4db94f8eebfcf4275c77dad170", 0x10) 15:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MESH_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x800) 15:24:27 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r2, &(0x7f0000000480)={&(0x7f0000000380), 0xc, &(0x7f0000000440)={0x0}}, 0x0) 15:24:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_QOS_MAP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[], 0x14}}, 0x40000) 15:24:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x400c0) 15:24:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0}}, 0x800) 15:24:27 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x210080, 0x0) 15:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0xc000) 15:24:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x880) 15:24:27 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_SET(r2, &(0x7f0000000e40)={0x0, 0x0, &(0x7f0000000e00)={0x0, 0x934}}, 0x0) 15:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000980)=ANY=[], 0x194}}, 0x880) 15:24:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_START_SCHED_SCAN(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x40) 15:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x50) 15:24:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_REKEY_OFFLOAD(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x40) 15:24:27 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x8c0) 15:24:27 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='comm\x00') write$cgroup_subtree(r0, 0x0, 0x41) 15:24:27 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$inet(r2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffa2}, 0x0) 15:24:27 executing program 0: r0 = gettid() syz_open_procfs$namespace(r0, &(0x7f0000000180)='ns/ipc\x00') 15:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x50) 15:24:27 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4800) 15:24:27 executing program 5: r0 = socket(0x11, 0x3, 0x0) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:24:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_BSS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x44000) 15:24:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x24}}, 0x40804) 15:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x48884) 15:24:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0xa1e1342929e8fb34) 15:24:27 executing program 0: io_setup(0xae, &(0x7f0000000040)=0x0) io_destroy(r0) 15:24:27 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$NET_DM_CMD_STOP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40850) 15:24:27 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={0x0}}, 0x40040) 15:24:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={0x0}}, 0x4804) 15:24:27 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 15:24:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40048800) 15:24:27 executing program 5: sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, 0x0, 0x0) 15:24:28 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001e40)={&(0x7f0000000000), 0xc, &(0x7f0000001e00)={0x0}}, 0x0) 15:24:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4c014) 15:24:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4048004) 15:24:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x84000) 15:24:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0}}, 0xf6a8ee102445d95) 15:24:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x4000) 15:24:28 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmsg$sock(r0, &(0x7f0000001740)={&(0x7f0000000540)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x80, 0x0}, 0x40040) 15:24:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x24020080) 15:24:28 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000004c0)=ANY=[], 0x94}}, 0x0) 15:24:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x29) 15:24:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVEDEF(r0, 0x0, 0x0) 15:24:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f0000003800)={0x0, 0x0, &(0x7f00000037c0)={0x0, 0x144}}, 0x20000091) 15:24:28 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x1f5000, 0x0) 15:24:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008000) 15:24:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x40000) 15:24:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip6_vti0\x00', 0x0}) 15:24:28 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000f00)={&(0x7f0000000300), 0xc, &(0x7f0000000ec0)={0x0, 0x78}}, 0x0) 15:24:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x30}}, 0x4040004) 15:24:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[], 0x12c}}, 0x4004004) 15:24:28 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:24:28 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f00000001c0)) 15:24:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={0x0}}, 0x8800) 15:24:28 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f0000014940), 0x0, 0x100, 0x0) 15:24:28 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$TEAM_CMD_PORT_LIST_GET(r2, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={0x0, 0x928}}, 0x0) 15:24:28 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000000700), 0x0, 0x8000) 15:24:28 executing program 5: socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 15:24:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000300)=ANY=[], 0x230}}, 0x4000) 15:24:28 executing program 2: socket(0x2, 0x80003, 0x7fffffff) 15:24:28 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/net/tun\x00', 0x2, 0x0) 15:24:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40000) 15:24:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_STATION(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffe6a}}, 0x0) 15:24:29 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TCGETS2(r0, 0x802c542a, &(0x7f00000000c0)) 15:24:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_NOACK_MAP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x8010) 15:24:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={&(0x7f0000000080), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:24:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x56) 15:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x64}}, 0x24008800) 15:24:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20040840) 15:24:29 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x1, 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) 15:24:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x24000000) 15:24:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4000800) 15:24:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0xc1) 15:24:29 executing program 5: io_setup(0x9, &(0x7f0000000140)) 15:24:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_ADD(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[], 0x30}}, 0x4048800) 15:24:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=ANY=[], 0x20}}, 0x4000000) 15:24:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={0x0}}, 0x850) 15:24:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000080) 15:24:29 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, 0x0) 15:24:29 executing program 1: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) 15:24:29 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCNXCL(r0, 0x540d) 15:24:29 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$packet(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 15:24:29 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_PROBE_CLIENT(r0, &(0x7f0000000ac0)={&(0x7f0000000980), 0xc, &(0x7f0000000a80)={0x0, 0x8c}}, 0x0) 15:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_TSINFO_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x4084) 15:24:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x20040000) 15:24:29 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup2(r1, r0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 15:24:29 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = dup2(r1, r2) sendmsg$TEAM_CMD_NOOP(r3, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={0x0}}, 0x0) 15:24:29 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 15:24:29 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x40) 15:24:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x20004000) 15:24:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={0x0}}, 0x8010) 15:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[], 0x38}}, 0x24000084) 15:24:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[], 0x1c}}, 0x20040000) 15:24:29 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x40d0) 15:24:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "91959824e5a653d5"}) 15:24:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x40008000) 15:24:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UPDATE_OWE_INFO(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)=ANY=[], 0x3c}}, 0xc0) 15:24:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x10) 15:24:29 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_STOP_SCHED_SCAN(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 15:24:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)={0x0, 0xfffffde0}}, 0x0) 15:24:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) ioctl$TCSBRK(r0, 0x5409, 0x0) 15:24:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004040) 15:24:30 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendto$packet(r0, 0x0, 0x0, 0x240008d0, 0x0, 0x0) 15:24:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffff94}}, 0x0) 15:24:30 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000000000)=[{{0x0, 0x0, 0x0}}], 0x303, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 15:24:30 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="2e5c864470b8781e26668f3f7d7f69d5f925b01f62eb06d5bfbe1df02c6d0962a962218fbbf7b071108791d13232fc9a4521f259c8ff53c3521f3748dc42b6f954fe64454cef797da5cf2ffd6757759ad8a9dddc675f0332e6a15ca2004803d96a671ca250ebc7207bdce03484c66c11f5cf7692e45daf4f4979970d3c3cfd512e578661122f542750", 0x89, 0x20040880, 0x0, 0x5) 15:24:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000600)=ANY=[], 0x20}}, 0x80) 15:24:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, 0x0, 0x0) 15:24:30 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006ac0), 0x0, 0x2000c801) 15:24:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x5c}}, 0x8041) 15:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000002840), 0x0, 0x4004054) 15:24:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x4008090) 15:24:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4008010) 15:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x400c0) 15:24:30 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[], 0x38}}, 0x4000000) 15:24:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000e00)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x20000010) 15:24:30 executing program 2: r0 = socket(0x2, 0x80003, 0x7fffffff) setsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, 0x1a) 15:24:30 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_drop_memb(r0, 0x107, 0x2, &(0x7f0000000000)={0x0, 0x1, 0x6, @remote}, 0x10) 15:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x40004) 15:24:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000003200)={&(0x7f0000001ec0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x41}}, 0x10, 0x0}, 0x0) 15:24:30 executing program 4: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000200)={{0x77359400}, {0x0, 0x989680}}, 0x0) 15:24:30 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003300), 0x0, 0x8011) 15:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0xc000) 15:24:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000000) 15:24:30 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 15:24:30 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) sync_file_range(r0, 0x0, 0x0, 0x6) 15:24:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000002640)={'bridge0\x00', @ifru_ivalue}) 15:24:30 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="4c000000260001b9"], 0x4c}}, 0x0) 15:24:30 executing program 4: syz_io_uring_setup(0x3ec6, &(0x7f0000000040), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa) 15:24:31 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0x40045431, 0x0) 15:24:31 executing program 1: utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x200) 15:24:31 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={&(0x7f0000000080)=""/224, 0x0, 0x1000}, 0x1c) 15:24:31 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000025c0)={'ip6tnl0\x00', &(0x7f0000002540)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4}}) 15:24:31 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, &(0x7f0000000100)={[0x100000000]}, 0x8) 15:24:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000004f80)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x40, r1, 0x121, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MEASUREMENT_DURATION={0x6, 0xeb, 0x100}, @NL80211_ATTR_SCAN_SSIDS={0x1c, 0x2d, 0x0, 0x1, [{0xa, 0x0, @default_ap_ssid}, {0x2, 0x0, @default_ap_ssid}]}]}, 0x40}}, 0x0) 15:24:31 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) syz_read_part_table(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x3, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x50000}]}) [ 286.670358][T13631] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. 15:24:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth1_vlan\x00'}]}, 0x3c}}, 0x0) 15:24:31 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) 15:24:31 executing program 1: openat$ptmx(0xffffff9c, &(0x7f0000000480)='/dev/ptmx\x00', 0x4000, 0x0) 15:24:31 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000580)='./file0\x00', 0x0) mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') 15:24:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0xa, 0x6, 0x100, 0x30000000}, 0x40) 15:24:31 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast1}}}, 0x90) 15:24:31 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0x5435, 0x0) 15:24:31 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10}, 0x10) [ 286.786344][T13664] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 286.802263][T13664] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 15:24:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 286.817299][ T22] audit: type=1326 audit(1602084271.131:14): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460c8a code=0x50000 [ 286.840583][ T22] audit: type=1326 audit(1602084271.131:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45de29 code=0x50000 15:24:31 executing program 3: clock_getres(0x701843c0455b2e00, 0x0) 15:24:31 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x38, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x8, 0x2, 0x0, 0x1, [@IFLA_IPTUN_COLLECT_METADATA={0x4}]}}}]}, 0x38}}, 0x0) [ 286.883781][ T22] audit: type=1326 audit(1602084271.131:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45de29 code=0x50000 [ 286.909533][ T22] audit: type=1326 audit(1602084271.131:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45de29 code=0x50000 [ 286.938283][ T22] audit: type=1326 audit(1602084271.131:18): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45de29 code=0x50000 [ 286.979646][ T22] audit: type=1326 audit(1602084271.131:19): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45de29 code=0x50000 [ 287.003559][ T22] audit: type=1326 audit(1602084271.131:20): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45de29 code=0x50000 [ 287.030760][ T22] audit: type=1326 audit(1602084271.131:21): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45de29 code=0x50000 [ 287.053012][ T22] audit: type=1326 audit(1602084271.131:22): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45de29 code=0x50000 [ 287.075665][ T22] audit: type=1326 audit(1602084271.131:23): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=13650 comm="syz-executor.5" exe="/root/syz-executor.5" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45de29 code=0x50000 15:24:34 executing program 0: 15:24:34 executing program 5: 15:24:34 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x3, 0x3, &(0x7f0000000980)=@framed, &(0x7f0000000a00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000000)={r0}, 0x10) 15:24:34 executing program 1: 15:24:34 executing program 2: 15:24:34 executing program 3: 15:24:34 executing program 1: 15:24:34 executing program 2: 15:24:34 executing program 3: 15:24:34 executing program 4: 15:24:34 executing program 1: 15:24:34 executing program 0: 15:24:34 executing program 2: 15:24:34 executing program 4: 15:24:34 executing program 5: 15:24:34 executing program 3: 15:24:34 executing program 0: 15:24:34 executing program 1: 15:24:34 executing program 2: 15:24:34 executing program 4: 15:24:34 executing program 0: 15:24:34 executing program 5: 15:24:34 executing program 1: 15:24:34 executing program 3: 15:24:34 executing program 2: 15:24:34 executing program 4: 15:24:34 executing program 0: 15:24:34 executing program 5: 15:24:34 executing program 1: 15:24:34 executing program 3: 15:24:34 executing program 0: 15:24:34 executing program 5: 15:24:34 executing program 2: 15:24:34 executing program 4: 15:24:34 executing program 1: 15:24:34 executing program 3: 15:24:34 executing program 0: 15:24:34 executing program 2: 15:24:34 executing program 5: 15:24:34 executing program 4: 15:24:34 executing program 1: 15:24:34 executing program 3: 15:24:34 executing program 0: 15:24:34 executing program 2: 15:24:34 executing program 3: 15:24:34 executing program 1: 15:24:34 executing program 5: 15:24:34 executing program 0: 15:24:34 executing program 4: 15:24:34 executing program 3: 15:24:34 executing program 2: 15:24:34 executing program 5: 15:24:34 executing program 1: 15:24:34 executing program 0: 15:24:34 executing program 4: 15:24:34 executing program 3: 15:24:34 executing program 2: 15:24:34 executing program 5: 15:24:34 executing program 1: 15:24:34 executing program 0: 15:24:34 executing program 3: 15:24:34 executing program 5: 15:24:34 executing program 4: 15:24:34 executing program 2: 15:24:34 executing program 1: 15:24:34 executing program 0: 15:24:34 executing program 3: 15:24:34 executing program 5: 15:24:34 executing program 2: 15:24:34 executing program 0: 15:24:34 executing program 3: 15:24:34 executing program 1: 15:24:34 executing program 4: 15:24:34 executing program 5: 15:24:34 executing program 2: 15:24:34 executing program 0: 15:24:34 executing program 3: 15:24:34 executing program 4: 15:24:34 executing program 1: 15:24:34 executing program 5: 15:24:34 executing program 2: 15:24:34 executing program 0: 15:24:34 executing program 3: 15:24:34 executing program 1: 15:24:34 executing program 5: 15:24:34 executing program 4: 15:24:34 executing program 2: 15:24:34 executing program 3: 15:24:34 executing program 0: 15:24:34 executing program 1: 15:24:34 executing program 5: 15:24:34 executing program 3: 15:24:34 executing program 4: 15:24:34 executing program 2: 15:24:34 executing program 0: 15:24:34 executing program 1: 15:24:34 executing program 5: 15:24:34 executing program 4: 15:24:34 executing program 3: 15:24:34 executing program 2: 15:24:34 executing program 0: 15:24:34 executing program 5: 15:24:34 executing program 1: 15:24:34 executing program 2: 15:24:34 executing program 0: 15:24:34 executing program 3: 15:24:34 executing program 5: 15:24:34 executing program 1: 15:24:34 executing program 2: 15:24:34 executing program 4: 15:24:34 executing program 0: 15:24:34 executing program 5: 15:24:34 executing program 1: 15:24:34 executing program 3: 15:24:34 executing program 2: 15:24:34 executing program 4: 15:24:34 executing program 1: 15:24:34 executing program 5: 15:24:34 executing program 2: 15:24:34 executing program 3: 15:24:34 executing program 0: 15:24:34 executing program 1: 15:24:34 executing program 4: 15:24:34 executing program 3: 15:24:34 executing program 5: 15:24:34 executing program 2: 15:24:34 executing program 0: 15:24:34 executing program 1: 15:24:34 executing program 4: 15:24:34 executing program 3: 15:24:34 executing program 2: 15:24:34 executing program 5: 15:24:34 executing program 1: 15:24:34 executing program 0: 15:24:34 executing program 3: 15:24:34 executing program 4: 15:24:34 executing program 2: 15:24:34 executing program 5: 15:24:34 executing program 0: 15:24:34 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 2: 15:24:35 executing program 5: 15:24:35 executing program 4: 15:24:35 executing program 0: 15:24:35 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 5: 15:24:35 executing program 0: 15:24:35 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 2: 15:24:35 executing program 0: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 4: 15:24:35 executing program 2: 15:24:35 executing program 0: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000009c0)=ANY=[], 0x180}}, 0x4008102) 15:24:35 executing program 4: 15:24:35 executing program 2: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 5: 15:24:35 executing program 3: 15:24:35 executing program 4: 15:24:35 executing program 1: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 4: 15:24:35 executing program 2: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 4: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 4: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 5: 15:24:35 executing program 4: 15:24:35 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 5: 15:24:35 executing program 4: 15:24:35 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 1: 15:24:35 executing program 5: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 4: 15:24:35 executing program 2: 15:24:35 executing program 3: 15:24:35 executing program 5: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 1: 15:24:35 executing program 4: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 5: 15:24:35 executing program 4: 15:24:35 executing program 1: 15:24:35 executing program 2: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 0: 15:24:35 executing program 3: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 0: 15:24:35 executing program 3: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 5: 15:24:35 executing program 1: 15:24:35 executing program 0: 15:24:35 executing program 3: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 1: 15:24:35 executing program 5: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 5: 15:24:35 executing program 3: 15:24:35 executing program 0: 15:24:35 executing program 1: 15:24:35 executing program 2: 15:24:35 executing program 4: 15:24:35 executing program 3: 15:24:35 executing program 5: 15:24:35 executing program 0: 15:24:36 executing program 1: 15:24:36 executing program 2: 15:24:36 executing program 0: 15:24:36 executing program 4: 15:24:36 executing program 2: 15:24:36 executing program 1: 15:24:36 executing program 0: 15:24:36 executing program 3: 15:24:36 executing program 5: 15:24:36 executing program 1: 15:24:36 executing program 4: 15:24:36 executing program 2: 15:24:36 executing program 3: 15:24:36 executing program 5: 15:24:36 executing program 0: 15:24:36 executing program 1: 15:24:36 executing program 2: 15:24:36 executing program 4: 15:24:36 executing program 5: 15:24:36 executing program 3: 15:24:36 executing program 0: 15:24:36 executing program 2: 15:24:36 executing program 5: 15:24:36 executing program 4: 15:24:36 executing program 1: 15:24:36 executing program 3: 15:24:36 executing program 0: 15:24:36 executing program 5: 15:24:36 executing program 4: 15:24:36 executing program 2: 15:24:36 executing program 1: 15:24:36 executing program 3: 15:24:36 executing program 0: 15:24:36 executing program 5: 15:24:36 executing program 1: 15:24:36 executing program 2: 15:24:36 executing program 4: 15:24:36 executing program 5: 15:24:36 executing program 3: 15:24:36 executing program 0: 15:24:36 executing program 1: 15:24:36 executing program 4: 15:24:36 executing program 2: 15:24:36 executing program 5: 15:24:36 executing program 1: 15:24:36 executing program 3: 15:24:36 executing program 0: 15:24:36 executing program 2: 15:24:36 executing program 4: 15:24:36 executing program 1: 15:24:36 executing program 5: 15:24:36 executing program 3: 15:24:36 executing program 4: 15:24:36 executing program 0: 15:24:36 executing program 2: 15:24:36 executing program 3: 15:24:36 executing program 1: 15:24:36 executing program 5: 15:24:36 executing program 0: 15:24:36 executing program 4: 15:24:36 executing program 2: 15:24:36 executing program 3: 15:24:36 executing program 1: 15:24:36 executing program 5: 15:24:36 executing program 4: 15:24:36 executing program 2: 15:24:36 executing program 0: 15:24:36 executing program 1: 15:24:36 executing program 3: 15:24:36 executing program 5: 15:24:36 executing program 4: 15:24:36 executing program 2: 15:24:36 executing program 0: 15:24:36 executing program 5: 15:24:36 executing program 1: 15:24:36 executing program 4: 15:24:36 executing program 3: 15:24:36 executing program 2: 15:24:36 executing program 0: 15:24:36 executing program 5: 15:24:36 executing program 1: 15:24:36 executing program 4: 15:24:36 executing program 3: 15:24:36 executing program 5: 15:24:36 executing program 0: 15:24:36 executing program 4: 15:24:36 executing program 1: 15:24:36 executing program 2: 15:24:36 executing program 5: 15:24:36 executing program 4: 15:24:36 executing program 0: 15:24:36 executing program 1: 15:24:36 executing program 3: 15:24:36 executing program 5: 15:24:36 executing program 2: 15:24:36 executing program 4: 15:24:36 executing program 0: 15:24:36 executing program 1: 15:24:36 executing program 2: 15:24:36 executing program 3: 15:24:36 executing program 5: 15:24:36 executing program 1: 15:24:36 executing program 4: 15:24:36 executing program 0: 15:24:36 executing program 2: 15:24:36 executing program 3: 15:24:36 executing program 5: 15:24:36 executing program 4: 15:24:36 executing program 0: 15:24:36 executing program 1: 15:24:36 executing program 2: 15:24:36 executing program 0: 15:24:36 executing program 5: 15:24:36 executing program 1: 15:24:36 executing program 4: 15:24:36 executing program 3: 15:24:36 executing program 0: 15:24:36 executing program 5: 15:24:36 executing program 2: 15:24:36 executing program 1: 15:24:36 executing program 4: 15:24:36 executing program 3: 15:24:36 executing program 5: 15:24:36 executing program 2: 15:24:36 executing program 0: 15:24:36 executing program 4: 15:24:36 executing program 1: 15:24:36 executing program 3: 15:24:36 executing program 0: 15:24:36 executing program 2: 15:24:36 executing program 5: 15:24:36 executing program 4: 15:24:36 executing program 1: 15:24:36 executing program 2: 15:24:36 executing program 0: 15:24:36 executing program 3: 15:24:36 executing program 5: 15:24:36 executing program 1: 15:24:36 executing program 2: 15:24:37 executing program 0: 15:24:37 executing program 4: 15:24:37 executing program 5: 15:24:37 executing program 3: 15:24:37 executing program 2: 15:24:37 executing program 1: 15:24:37 executing program 4: 15:24:37 executing program 0: 15:24:37 executing program 5: 15:24:37 executing program 3: 15:24:37 executing program 2: 15:24:37 executing program 4: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 5: 15:24:37 executing program 3: 15:24:37 executing program 4: 15:24:37 executing program 2: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 3: 15:24:37 executing program 5: 15:24:37 executing program 4: 15:24:37 executing program 0: 15:24:37 executing program 2: 15:24:37 executing program 1: 15:24:37 executing program 3: 15:24:37 executing program 4: 15:24:37 executing program 5: 15:24:37 executing program 0: 15:24:37 executing program 2: 15:24:37 executing program 5: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 3: 15:24:37 executing program 4: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 5: 15:24:37 executing program 2: 15:24:37 executing program 4: 15:24:37 executing program 1: 15:24:37 executing program 3: 15:24:37 executing program 0: 15:24:37 executing program 5: 15:24:37 executing program 2: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 4: 15:24:37 executing program 2: 15:24:37 executing program 3: 15:24:37 executing program 5: 15:24:37 executing program 0: 15:24:37 executing program 1: 15:24:37 executing program 4: 15:24:37 executing program 2: 15:24:37 executing program 3: 15:24:37 executing program 5: 15:24:37 executing program 0: 15:24:37 executing program 1: 15:24:37 executing program 4: 15:24:37 executing program 3: 15:24:37 executing program 5: 15:24:37 executing program 2: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 4: 15:24:37 executing program 5: 15:24:37 executing program 3: 15:24:37 executing program 2: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 4: 15:24:37 executing program 5: 15:24:37 executing program 3: 15:24:37 executing program 2: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 4: 15:24:37 executing program 5: 15:24:37 executing program 3: 15:24:37 executing program 2: 15:24:37 executing program 1: 15:24:37 executing program 4: 15:24:37 executing program 3: 15:24:37 executing program 1: 15:24:37 executing program 2: 15:24:37 executing program 0: 15:24:37 executing program 5: 15:24:37 executing program 4: 15:24:37 executing program 3: 15:24:37 executing program 1: 15:24:37 executing program 5: 15:24:37 executing program 2: 15:24:37 executing program 0: 15:24:37 executing program 4: 15:24:37 executing program 3: 15:24:37 executing program 5: 15:24:37 executing program 1: 15:24:37 executing program 2: 15:24:37 executing program 0: 15:24:37 executing program 5: 15:24:37 executing program 4: 15:24:37 executing program 3: 15:24:37 executing program 2: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 5: 15:24:37 executing program 4: 15:24:37 executing program 3: 15:24:37 executing program 0: 15:24:37 executing program 5: 15:24:37 executing program 1: 15:24:37 executing program 2: 15:24:37 executing program 0: 15:24:37 executing program 4: 15:24:37 executing program 3: 15:24:37 executing program 2: 15:24:37 executing program 5: 15:24:37 executing program 1: 15:24:37 executing program 0: 15:24:37 executing program 4: 15:24:37 executing program 3: 15:24:37 executing program 1: 15:24:37 executing program 2: 15:24:37 executing program 5: 15:24:37 executing program 0: 15:24:37 executing program 4: 15:24:37 executing program 2: 15:24:37 executing program 0: 15:24:37 executing program 3: 15:24:37 executing program 5: 15:24:37 executing program 1: 15:24:37 executing program 2: 15:24:37 executing program 4: 15:24:37 executing program 0: 15:24:37 executing program 3: 15:24:37 executing program 5: 15:24:37 executing program 4: 15:24:38 executing program 0: 15:24:38 executing program 5: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 2: 15:24:38 executing program 0: 15:24:38 executing program 5: 15:24:38 executing program 3: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 2: 15:24:38 executing program 3: 15:24:38 executing program 0: 15:24:38 executing program 4: 15:24:38 executing program 5: 15:24:38 executing program 1: 15:24:38 executing program 2: 15:24:38 executing program 3: 15:24:38 executing program 4: 15:24:38 executing program 0: 15:24:38 executing program 1: 15:24:38 executing program 5: 15:24:38 executing program 3: 15:24:38 executing program 2: 15:24:38 executing program 4: 15:24:38 executing program 0: 15:24:38 executing program 2: 15:24:38 executing program 3: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 5: 15:24:38 executing program 0: 15:24:38 executing program 2: 15:24:38 executing program 3: 15:24:38 executing program 1: 15:24:38 executing program 5: 15:24:38 executing program 0: 15:24:38 executing program 3: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 2: 15:24:38 executing program 5: 15:24:38 executing program 3: 15:24:38 executing program 0: 15:24:38 executing program 1: 15:24:38 executing program 4: 15:24:38 executing program 5: 15:24:38 executing program 0: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 2: 15:24:38 executing program 5: 15:24:38 executing program 4: 15:24:38 executing program 3: 15:24:38 executing program 1: 15:24:38 executing program 0: 15:24:38 executing program 2: 15:24:38 executing program 3: 15:24:38 executing program 5: 15:24:38 executing program 1: 15:24:38 executing program 4: 15:24:38 executing program 2: 15:24:38 executing program 0: 15:24:38 executing program 5: 15:24:38 executing program 4: 15:24:38 executing program 3: 15:24:38 executing program 1: 15:24:38 executing program 0: 15:24:38 executing program 2: 15:24:38 executing program 5: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 0: 15:24:38 executing program 2: 15:24:38 executing program 3: 15:24:38 executing program 4: 15:24:38 executing program 5: 15:24:38 executing program 1: 15:24:38 executing program 0: 15:24:38 executing program 2: 15:24:38 executing program 1: 15:24:38 executing program 4: 15:24:38 executing program 3: 15:24:38 executing program 5: 15:24:38 executing program 2: 15:24:38 executing program 0: 15:24:38 executing program 1: 15:24:38 executing program 3: 15:24:38 executing program 4: 15:24:38 executing program 5: 15:24:38 executing program 1: 15:24:38 executing program 2: 15:24:38 executing program 0: 15:24:38 executing program 4: 15:24:38 executing program 2: 15:24:38 executing program 1: 15:24:38 executing program 0: 15:24:38 executing program 3: 15:24:38 executing program 5: 15:24:38 executing program 4: 15:24:38 executing program 3: 15:24:38 executing program 5: 15:24:38 executing program 1: 15:24:38 executing program 2: 15:24:38 executing program 0: 15:24:38 executing program 4: 15:24:38 executing program 3: 15:24:38 executing program 2: 15:24:38 executing program 0: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 5: 15:24:38 executing program 2: 15:24:38 executing program 0: 15:24:38 executing program 4: 15:24:38 executing program 3: 15:24:38 executing program 1: 15:24:38 executing program 5: 15:24:38 executing program 0: 15:24:38 executing program 2: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 0: 15:24:38 executing program 3: 15:24:38 executing program 5: 15:24:38 executing program 2: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 0: 15:24:38 executing program 3: 15:24:38 executing program 2: 15:24:38 executing program 5: 15:24:38 executing program 4: 15:24:38 executing program 0: 15:24:38 executing program 1: 15:24:38 executing program 5: 15:24:38 executing program 0: 15:24:38 executing program 3: 15:24:38 executing program 4: 15:24:38 executing program 1: 15:24:38 executing program 2: 15:24:38 executing program 5: 15:24:38 executing program 3: 15:24:38 executing program 0: 15:24:38 executing program 4: 15:24:39 executing program 1: 15:24:39 executing program 2: 15:24:39 executing program 5: 15:24:39 executing program 3: 15:24:39 executing program 0: 15:24:39 executing program 4: 15:24:39 executing program 5: 15:24:39 executing program 1: 15:24:39 executing program 2: 15:24:39 executing program 3: 15:24:39 executing program 0: 15:24:39 executing program 4: 15:24:39 executing program 1: 15:24:39 executing program 5: 15:24:39 executing program 2: 15:24:39 executing program 0: 15:24:39 executing program 3: 15:24:39 executing program 1: 15:24:39 executing program 2: 15:24:39 executing program 4: 15:24:39 executing program 3: 15:24:39 executing program 0: 15:24:39 executing program 5: 15:24:39 executing program 1: 15:24:39 executing program 2: 15:24:39 executing program 4: 15:24:39 executing program 3: 15:24:39 executing program 0: 15:24:39 executing program 1: 15:24:39 executing program 5: 15:24:39 executing program 2: 15:24:39 executing program 3: 15:24:39 executing program 0: 15:24:39 executing program 1: 15:24:39 executing program 4: 15:24:39 executing program 2: 15:24:39 executing program 5: 15:24:39 executing program 0: 15:24:39 executing program 3: 15:24:39 executing program 1: 15:24:39 executing program 2: 15:24:39 executing program 4: 15:24:39 executing program 3: 15:24:39 executing program 0: 15:24:39 executing program 1: 15:24:39 executing program 5: 15:24:39 executing program 2: 15:24:39 executing program 0: 15:24:39 executing program 3: 15:24:39 executing program 1: 15:24:39 executing program 4: 15:24:39 executing program 2: 15:24:39 executing program 0: 15:24:39 executing program 3: 15:24:39 executing program 5: 15:24:39 executing program 1: 15:24:39 executing program 2: 15:24:39 executing program 3: 15:24:39 executing program 0: 15:24:39 executing program 4: 15:24:39 executing program 1: 15:24:39 executing program 2: 15:24:39 executing program 3: 15:24:39 executing program 0: 15:24:39 executing program 5: 15:24:39 executing program 1: 15:24:39 executing program 4: 15:24:39 executing program 2: 15:24:39 executing program 3: 15:24:39 executing program 5: 15:24:39 executing program 1: 15:24:39 executing program 0: 15:24:39 executing program 2: 15:24:39 executing program 3: 15:24:39 executing program 5: 15:24:39 executing program 4: 15:24:39 executing program 1: 15:24:39 executing program 3: 15:24:39 executing program 2: 15:24:39 executing program 4: 15:24:39 executing program 0: 15:24:39 executing program 1: 15:24:39 executing program 3: 15:24:39 executing program 2: 15:24:39 executing program 4: 15:24:39 executing program 5: 15:24:39 executing program 0: 15:24:39 executing program 1: 15:24:39 executing program 2: 15:24:39 executing program 4: 15:24:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0x16, 0x0, 0x7, 0x8001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x3}, 0x40) 15:24:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x28, 0xe, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 15:24:39 executing program 3: 15:24:39 executing program 2: 15:24:39 executing program 4: 15:24:39 executing program 5: 15:24:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x35, 0x0, &(0x7f0000000040)) 15:24:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x5451, 0x0) 15:24:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x2}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d3febc91540f11622aad40630dbc4812c1c57aa6474baacf15b97a9eae22244753612d9b4cb205685e9353ebcef982e785c390545e04dea998bcec9abdd5e38cedfec9c67c7d9bfdf16fcd576a237317eb407a8e9eb539e01d8d7ca85e710eb3c20c55b7dc870bac05767b6be0ba849585e25120e6b98ca8cf09dbaf683ecdf52dba296c5319a990566be6655d01a85303c915e28bacc09eba597350a5c04d3bb5b8b962b58f92059801e2fd8546ef6fcd8655843fa758175ac31576004800ff79f29af18cf3b8fb07a2d71111532c73cb6284b6d58a4", 0xda}, {&(0x7f0000000140)="1c7a8cf44c6ea6e3b16bd4325b43c10642ac32e10a6c3dcd69edfb2c150315b4cc7ce4344bb992959b880cae5751e80fdd89bd5f065ff0f4a693051e6829819376beae5f888c9e54d35bca92d30a1ed94c56e6d8214194f46738ef7c4758ce62a761ff341ceae26b7cba0a63c445517ada7c7cebf7a770fe6548058961b2a0ec81720c9f2de41a0c66077ea7dd7799d5eeb0fd15d428703d6fa484dd86ea56d0cbd0342eea093634b543fc4b9498bb232d8baaa6d1f0dc17467829a1efe56e356662c4a60f68075b9e145b2b383e2205ae93696a3e2063bd02193fc12b1462ab008cd4a5ca6e2d50cab2241bf0efebcdd2f276d5d7fed081f15ae310e04c1bd043e374a65be4eeba5c963dc3e19b22897a8226c2652809a1e6f0a9e24d208690a0f03857da1c5de78ced847c353c01c07b3367813d032c178d6ebbbcb782046de6f1b1682f0afa67008c9a4c51b3a4b4205ba6824b64b8de5dab9d9a519796f7c4930f5ba35a7d14eafbaacbe313215497364a06e9f9b48e14cf05edb95743df63b563df5774e75cc77b88f69f835d75f2b14dd021590171b7cb7c3854ced2317ed9921f5a495e82162370a4340cd48b0e88bfcd5c63667039fb244a352e248aedd86808dfa0d0c8b3ad3f0361cffb6a0adc04fbd88d1c0f038700afca3916fad0347b79567b40291880e1b07ceb6bca62bf977dee22cd5362d81dbde57cdf8987c87563b42ad97317b78c7daae5b2da3698b38f2b8b21801985510acdcd40babe85de2b96208495381248a202a6a0a4c07945a64ed6f5c33fcfe7fafdabe93318db37e89134a356c6a53ef74b67fd31def807e32f6cc023b36ee53e1425cec12eac4ff2f1f2486a4a32ddf8dd129ed9a3f7751ac8e027e702e527c0cff8c8edd07c6a96c07b8f5017217e5c3fa266216820156a3e47698ef0cd99f1202117d333a110d65dbfaed4cd825e4f4373a71f8764b2b361ee3ec5bb06a0b8fd036e7bed0ebcdcb73fcee32a445ee88f86a8ff0669c360b04f9e3611b936a0b602bc7ddc167c31e0f39a8316822fdd26640f04aacd4950a1c6b9b0ce9c5d689ad2bb369a96ed8287255782965f23b155a19f0d14326e475390411feb41597c63181a193cfb3fc2f832e7c09574b08a48f0d2ef4d28f01c4bf9dd86ae78d373b66552a130951e0f157c26bf7564ead8e9e878bb258fb10fe662b595b0aab51e4366384014539e63c81e261db9f132c6d937ae4943556fb41afb942e5af4152b1964a33fcadb4e4f3625c7b3d587615dfdd1b9432138fea799ec931cbfd3dd35de430f4d121a88457439ae6a1a8a1aeba4c4d5372eda235c3b159e0c7f6a1cafe7da6a6cb396bf550edf0328c166d284cb1e5706b23815a5d56ccde3b22f32183fd3650bb46a491ad598ac66b19ab0d5241377ae2e2ae79d8be164514e92bb83abf9958dde3deca39a0049cfd33e4192746f5ecabe5a644ae6ee96907dbba958df792b8ce57d3a4ee72459f5cd2b44bb4b5f8224f640f718501541eb4795237bc35eeaa223c9a146978c23f6069028505e212fb460c8120d32e2cf89979221d054c97200839bf26539c0d6cc4d3c285f04f6406ed9c8e2caefe99f3fa20afb00941af16dcf218005d59e90cc41a39617d1b90863b810829d262be90783bd815e09e604d21f58208fdc3d425ac2feca289cdb75ee451afdb8b1355c62d900c82f10738504e47ecc154e837fe93e5d63fac185b30d6428b1883535c7060ee926a17d930b28821cced62164bde404308c71baa6f4ce2ccad488623f269c334b8bd0f73be6ab503f01445d3ab632d4ace2fef653181df290f14e92d8c604d674f73e95e3ea4cd97a361b89b4d1c0d5dca339df887831f6a9ddeb9e865a6bae03ccfabd07dc5f3b7272d70bea98586d77734adfd26395706c1a430d513cf19363f9c3221a57c94b4e4b9933896565e8bb447671f4d68632f2e346f67be0c10ea6b88b781e0f7c6a198bdafcd6a935b4529443f066093f95bf3eccffb2243f4415174d7d235b39f8d71f98194ceb5e6b6e956b4782a12a61d06807f291d2f304771c0e8fd51c8a41e47dc5d7d75316530bc7a266bfbdc8595332e710e2b2d9dd53897c5f65c47ee9b378e7adfde99c8d6f47237336d72d6080c468c2b4817cb7e2656bb5caf307e8b50f49c111a941264e373095cc731585749c3c59fb46369df05bc9d860c0cbb4b2e5ff2d9601876ba8f9c25dece99c84ef200c88569783f007f4e30d45932d9b40c4b2834aec0b055ed9f00e34b60b89220ffdb9703be6ea28fa1f43756041d25d10b44357211030d4f56e3281e51624af993188c91ae221921424f09c81bc046d41ca6a5070aded526104ebfa4305bd6131dbef3ec2f1cbd7ce58a2db092c083606d65922a92bcf6d65766facd8bc020be5527be8d583f18c3eea34b98225c65436a2c7c85e1f302cd72004d043f55224ae6daf7617f5204e0b5bbc572c8ceada590886a0aff37d746b5a3668c87d8e6b509e1396046c590ece500a7808f7858110a0a5050f437a820b02462bb83922e66dc07f1e738341ef7d48a41ad157935289eac0d9e5859400eb1d4f8c6d24f4653a1a35f59c0f709149765669156cb953c54271453b9cb47c79af8a0113c0f870c826f1a9e72057902fd02cf5e0074a8a676d3870a20f92cc27f1735c9253d1c4aba38d0a5cf78527138b511dcdbf915acb22e6598aefbfc5cbf3ac69ce7866e158df51c4bb1fb0b94d1e0cc7597e782f393dc588972f683e22ad2b05707a99237a132796143c8fc8318890c776230b4da519dce04ebe3e3503b0de0b40b518a99a2d1da78a6cc6e9b84f3f144cae0eddffaa4359abcb48b592fcc2c597c24b28a758bbabdff30894c1e97e92a1c154ae0469ebfef56fdaee7a15d3aca26ac7ee88023278f913bb97909ad763b5fa1d9fac4598d234c78e0991e40761e32aabc6399acd73b3c2d91d7d4b82140b56d76c4de8181e912a7fb7b5bdad2e9675ed7ebc88f7f2c2f37e19e72e797d09fc7507b989379beb0e6e8ec1c49d9f0a657be6c7c1687ea63f00ed96005133274705b6c4d93a8e92c79f7fea71783bba52aeb26653797ddd7af7b4a8d83840976ab82a94db2a3ed0c17e8aaa5c53c3d3e3a1872df3ad016e8158635d65228c4743d7aad7be6b48a644118536630976dd9ad2a47f2de2f7c36f50535af34d60c844225974057e8e5477bf28eda34a82190a0f40b8efe9054a76a3160e34d8ccf2a0f852fe007b64d6af616e0a3195564ea4cd3a007f51c181e6fc19d8afcf56d169befe9050cb9097294093b8956a1b58081ecb0c5bbbb0c755169a644d3c34edce0504cebf3b7c6630374578b3b34b9199c2280b607f1c8aea394e08c035b6251cf7fe1e618e06353c768a1c2e5931b72be3e3c839a7ab1f2dfdecd665df6ef69db705d1889a4d043b40ec0be68dbf581cac3fd1f9ced69e0359e8f541da8da874a574f4d799b51a91f7706333da4c008fda80508685115e2852ad5bd65133ca1e6e09f465635010004e7f54d1c1b5df1808834d64c8c73f2c6c24108881d7356ff59ec765866de782341c46065d1bd82e257a38c5ca39ad05310d46fa6ba4019239487d7e778035b3b5c5c3393a49468cc3736625968fa0657892f69bf80c7a59f27253dd5fa07fc01cffc9b7ba0f0be912582caef855fd5d13f8e2f7a9b7c967e51e7650b5677b0f0aa8972613d3f639f6ac5c896a1b706fc4f92ef645540de647c691f65f748c65d9b364db6cd820ed0a800150da8719", 0xa77}, {&(0x7f0000001140)='(', 0x1}, {&(0x7f0000001180)='*', 0x1}], 0x4}, 0x0) 15:24:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x24}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x35, 0x0, 0x0) 15:24:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000140)="1c7a8cf4", 0x4}], 0x4400}, 0x0) 15:24:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x3a, 0x39, 0x0, 0x0) 15:24:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00000012c0)={0xe, 0x3, &(0x7f00000010c0)=@framed, &(0x7f0000001100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:24:39 executing program 4: bpf$MAP_CREATE(0x2, &(0x7f00000024c0), 0x40) 15:24:39 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x4c}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000040)) [ 295.366400][T14509] syz-executor.5[14509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! 15:24:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001200), 0x8) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d3febc91540f11622aad40630dbc4812c1c57aa6474baacf15b97a9eae22244753612d9b4cb205685e9353ebcef982e785c390545e04dea998bcec9abdd5e38cedfec9c67c7d9bfdf16fcd576a237317eb407a8e9eb539e01d8d7ca85e710eb3c20c55b7dc870bac05767b6be0ba849585e25120e6b98ca8cf09dbaf683ecdf52dba296c5319a990566be6655d01a85303c915e28bacc09eba597350a5c04d3bb5b8b962b58f92059801e2fd8546ef6fcd8655843fa758175ac31576004800ff79f29af18cf3b8fb07a2d71111532c73cb6284b6d58a4", 0xda}, {&(0x7f0000000140)="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", 0x4d3}], 0x2}, 0x0) 15:24:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000940)={'bridge_slave_1\x00', @ifru_ivalue}) 15:24:39 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0x16, 0x0, 0x7, 0x8001, 0x40, 0x1}, 0x40) 15:24:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x2, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xf}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000140)="1c7a8cf4", 0x4}], 0x1}, 0x4000000) 15:24:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x4020940d, &(0x7f0000000300)={@remote, @loopback, @remote}) 15:24:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000000), 0x3) 15:24:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1d, &(0x7f0000000000), 0x8) 15:24:39 executing program 0: r0 = epoll_create1(0x0) r1 = socket$packet(0x11, 0x3, 0x300) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000080)={0x20000008}) 15:24:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xf, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x14, 0x0, 0x0) 15:24:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d3febc91540f11622aad40630dbc4812c1c57aa6474baacf15b97a9eae22244753612d9b4cb205685e9353ebcef982e785c390545e04dea998bcec9abdd5e38cedfec9c67c7d9bfdf16fcd576a237317eb407a8e9eb539e01d8d7ca85e710eb3c20c55b7dc870bac05767b6be0ba849585e25120e6b98ca8cf09dbaf683ecdf52dba296c5319a990566be6655d01a85303c915e28bacc09eba597350a5c04d3bb5b8b962b58f92059801e2fd8546ef6fcd8655843fa758175ac31576004800ff79f29af18cf3b8fb07a2d71111532c73cb6284b6d58a4", 0xda}, {&(0x7f0000000140)="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", 0xa6e}, {&(0x7f00000021c0)='\b', 0x1}, {&(0x7f0000002500)="1046384c5ca873f1", 0x8}], 0x4}, 0x0) 15:24:39 executing program 2: 15:24:39 executing program 5: 15:24:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000140)="1c7a8cf4", 0x4}], 0x1}, 0x0) 15:24:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x35, &(0x7f0000000000), 0x8) [ 295.366770][T14509] syz-executor.5[14509] is installing a program with bpf_probe_write_user helper that may corrupt user memory! [ 295.519785][ T22] kauditd_printk_skb: 33224 callbacks suppressed [ 295.519792][ T22] audit: type=1400 audit(1602084279.822:33248): avc: denied { block_suspend } for pid=14541 comm="syz-executor.0" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 15:24:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x13, 0x0, &(0x7f0000000040)) 15:24:39 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x31, 0x0, &(0x7f0000000040)) 15:24:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x12, 0x0, &(0x7f0000000040)) 15:24:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1600bd7f, 0x0, &(0x7f0000000040)) 15:24:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x5}, 0x1c, &(0x7f0000001200)=[{&(0x7f0000000040)="b8a8e35b", 0x4}], 0x1}, 0x0) 15:24:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d3febc91540f11622aad40630dbc4812c1c57aa6474baacf15b97a9eae22244753612d9b4cb205685e9353ebcef982e785c390545e04dea998bcec9abdd5e38cedfec9c67c7d9bfdf16fcd576a237317eb407a8e9eb539e01d8d7ca85e710eb3c20c55b7dc870bac05767b6be0ba849585e25120e6b98ca8cf09dbaf683ecdf52dba296c5319a990566be6655d01a85303c915e28bacc09eba597350a5c04d3bb5b8b962b58f92059801e2fd8546ef6fcd8655843fa758175ac31576004800ff79f29af18cf3b8fb07a", 0xcd}, {&(0x7f0000000140)="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", 0x4d0}], 0x2}, 0x0) 15:24:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, &(0x7f00000001c0)=[{&(0x7f0000000140)="1c7a8cf4", 0x4}], 0x1}, 0x0) 15:24:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1b, 0x0, 0x0) 15:24:39 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x83}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:39 executing program 2: socketpair(0x2c, 0x3, 0x80, &(0x7f0000000280)) 15:24:39 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x5, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x5}, @ldst={0x3, 0x0, 0x6}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xfc, &(0x7f0000000100)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x6, 0x0, &(0x7f0000000040)) 15:24:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000140)="1c7a8cf4", 0x4}], 0x1, 0x0, 0xdc050000}, 0x0) 15:24:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000100)) 15:24:40 executing program 1: bpf$MAP_CREATE(0x8, &(0x7f00000024c0), 0x40) 15:24:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d3febc91540f11622aad40630dbc4812c1c57aa6474baacf15b97a9eae22244753612d9b4cb205685e9353ebcef982e785c390545e04dea998bcec9abdd5e38cedfec9c67c7d9bfdf16fcd576a237317eb407a8e9eb539e01d8d7ca85e710eb3c20c55b7dc870bac05767b6be0ba849585e25120e6b98ca8cf09dbaf683ecdf52dba296c5319a990566be6655d01a85303c915e28bacc09eba597350a5c04d3bb5b8b962b58f92059801e2fd8546ef6fcd8655843fa758175ac31576004800ff79f29af18cf3b8fb07a2d71111532c73cb6284b6d58a4", 0xda}, {&(0x7f0000000140)="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", 0xa77}, {&(0x7f0000001140)='(', 0x1}, {&(0x7f0000002180)="06", 0x1}], 0x4}, 0x0) 15:24:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, &(0x7f0000001100)) 15:24:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x24, 0x0, 0x0) 15:24:40 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) read(r0, &(0x7f0000000080)=""/200, 0xc8) 15:24:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0x4020940d, 0x0) 15:24:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet6_SIOCDELRT(r0, 0xc0189436, 0x0) 15:24:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d3febc91540f11622aad40630dbc4812c1c57aa6474baacf15b97a9eae22244753612d9b4cb205685e9353ebcef982e785c390545e04dea998bcec9abdd5e38cedfec9c67c7d9bfdf16fcd576a237317eb407a8e9eb539e01d8d7ca85e710eb3c20c55b7dc870bac05767b6be0ba849585e25120e6b98ca8cf09dbaf683ecdf52dba296c5319a990566be6655d01a85303c915e28bacc09eba597350a5c04d3bb5b8b962b58f92059801e2fd8546ef6fcd8655843fa758175ac31576004800ff79f29af18cf3b8fb07a2d71111532c73cb6284b6d58a4", 0xda}, {&(0x7f0000000140)="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", 0x4c3}], 0x2}, 0x0) 15:24:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 15:24:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x16, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d3febc91540f11622aad40630dbc4812c1c57aa6474baacf15b97a9eae22244753612d9b4cb205685e9353ebcef982e785c390545e04dea998bcec9abdd5e38cedfec9c67c7d9bfdf16fcd576a237317eb407a8e9eb539e01d8d7ca85e710eb3c20c55b7dc870bac05767b6be0ba849585e25120e6b98ca8cf09dbaf683ecdf52dba296c5319a990566be6655d01a85303c915e28bacc09eba597350a5c04d3bb5b8b962b58f92059801e2fd8546ef6fcd8655843fa758175ac31576004800ff79f29af18cf3b8fb07a2d71111532c73cb6284b6d58", 0xd9}], 0x1}, 0x0) 15:24:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:40 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0xa, 0x2, 0x5, 0x4e4c, 0x40}, 0x40) 15:24:40 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0x16, 0x8, 0x0, 0x8001, 0x0, 0x1}, 0x40) 15:24:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xb, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240), 0x55}, 0x0) 15:24:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x8, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x1}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:40 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@generic={0x20}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:40 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xb}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x4b, 0x0, &(0x7f0000000040)) 15:24:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d3febc91540f11622aad40630dbc4812c1c57aa6474baacf15b97a9eae22244753612d9b4cb205685e9353ebcef982e785c390545e04dea998bcec9abdd5e38cedfec9c67c7d9bfdf16fcd576a237317eb407a8e9eb539e01d8d7ca85e710eb3c20c55b7dc870bac05767b6be0ba849585e25120e6b98ca8cf09dbaf683ecdf52dba296c5319a990566be6655d01a85303c915e28bacc09eba597350a5c04d3bb5b8b962b58f92059801e2fd8546ef6fcd8655843fa758175ac31576004800ff79f29af18cf3b8fb07a2d71111532c73cb6284b6d58a4", 0xda}, {&(0x7f0000000140)="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", 0x4ab}], 0x2}, 0x0) 15:24:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x10, 0x0, &(0x7f0000000040)) 15:24:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000040)) 15:24:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000001200), 0x8) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d", 0x4}], 0x1}, 0x0) 15:24:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0xb, 0x0, 0x0) 15:24:40 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000c00)={0x16, 0x0, 0x7, 0x8001, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 15:24:40 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x1d, 0x0, &(0x7f0000000040)) 15:24:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x7}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7", 0x1}, {&(0x7f0000000140)="1c7a8cf44c6ea6e3b16bd4325b43c10642ac32e10a6c3dcd69edfb2c150315b4cc7ce4344bb992959b880cae5751e80fdd89bd5f065ff0f4a693051e6829819376beae5f888c9e54d35bca92d30a1ed94c56e6d8214194f46738ef7c4758ce62a761ff341ceae26b7cba0a63c445517ada7c7cebf7a770fe6548058961b2a0ec81720c9f2de41a0c66077ea7dd7799d5eeb0fd15d428703d6fa484dd86ea56d0cbd0342eea093634b543fc4b9498bb232d8baaa6d1f0dc17467829a1efe56e356662c4a60f68075b9e145b2b383e2205ae93696a3e2063bd02193fc12b1462ab008cd4a5ca6e2d50cab2241bf0efebcdd2f276d5d7fed081f15ae310e04c1bd043e374a65be4eeba5c963dc3e19b22897a8226c2652809a1e6f0a9e24d208690a0f03857da1c5de78ced847c353c01", 0x12f}], 0x2}, 0x0) 15:24:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x101}, 0x1c, &(0x7f0000002240), 0x55}, 0x0) 15:24:40 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0xeba, 0xf6, &(0x7f00000000c0)=""/246, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:40 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d3febc91540f11622aad40630dbc4812c1c57aa6474baacf15b97a9eae22244753612d9b4cb205685e9353ebcef982e785c390545e04dea998bcec9abdd5e38cedfec9c67c7d9bfdf16fcd576a237317eb407a8e9eb539e01d8d7ca85e710eb3c20c55b7dc870bac05767b6be0ba849585e25120e6b98ca8cf09dbaf683ecdf52dba296c5319a990566be6655d01a85303c915e28bacc09eba597350a5c04d3bb5b8b962b58f92059801e2fd8546ef6fcd8655843fa758175ac31576004800ff79f29af18cf3b8fb07a2d71111532c73cb6284b6d58a4", 0xda}, {&(0x7f0000000140)="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", 0xa47}], 0x2}, 0x0) 15:24:40 executing program 5: vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{0x0}], 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002340)) 15:24:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000140)="1c7a", 0x2}], 0x1}, 0x80fe) 15:24:41 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f00000024c0), 0x40) 15:24:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000300), 0x8) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e762", 0x2}], 0x1}, 0x0) 15:24:41 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) 15:24:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x1e, &(0x7f0000000000), 0x8) 15:24:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x32}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:41 executing program 2: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:24:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000b00)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="fd"], 0x14}}, 0x0) 15:24:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x38, 0x0, 0x0) 15:24:41 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000300), 0x8) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d", 0x4}], 0x1}, 0x0) 15:24:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x8}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000140)="1c7a8cf4", 0x4}], 0x1}, 0x0) 15:24:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x8, 0x0, 0x0) 15:24:41 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0xa, 0x4, &(0x7f0000000140)=@framed={{}, [@call]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d", 0x4}], 0x1}, 0x4840) pipe(&(0x7f0000000ac0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_WAIT_SYNC(r1, 0x40089416, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x14c, r2, 0x100, 0x70bd28, 0x25dfdbff, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x20}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x74fc}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x2}, {0x6, 0x11, 0xf800}, {0x8, 0x15, 0x40}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x8}, {0x8, 0x15, 0x100}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0xaf8}, {0x8, 0x15, 0x9}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x4}, {0x6, 0x11, 0x6}, {0x8, 0x15, 0x400}}]}, 0x14c}, 0x1, 0x0, 0x0, 0x4}, 0x20000000) 15:24:41 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, 0x7a}, 0x40) 15:24:41 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x11, 0x7, &(0x7f0000000040)=@framed={{}, [@jmp, @ldst, @map={0x18, 0x0, 0x1, 0x0, 0x1}]}, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xfc, &(0x7f0000000100)=""/252, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmsg$inet6(r0, &(0x7f0000002300)={&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, &(0x7f0000002240)=[{&(0x7f0000000040)="e7626b7d", 0x4}], 0x1}, 0x0) 15:24:41 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xc9, 0x0, &(0x7f0000000040)) 15:24:41 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) accept(r0, 0x0, 0x0) 15:24:41 executing program 3: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0x80000009}, 0x8) 15:24:41 executing program 1: r0 = eventfd(0xfbfffff8) timer_create(0x0, &(0x7f0000000780)={0x0, 0x12}, &(0x7f00009b1ffc)) r1 = fcntl$dupfd(r0, 0x0, r0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x3938700}, {0x0, 0x9}}, 0x0) write$cgroup_devices(r1, &(0x7f0000000080)=ANY=[@ANYBLOB="62524d87"], 0xa) close(r1) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x0, &(0x7f00000001c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x2403, 0x0) 15:24:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) close(r0) close(0xffffffffffffffff) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000016c0)) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 15:24:41 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) close(r0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "2e99f0edb0ec6e36c6d6b20c2235f1529ff151"}) 15:24:41 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0x0) 15:24:41 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, 0x0, 0x0) 15:24:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000040)) 15:24:41 executing program 4: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 1: 15:24:41 executing program 5: 15:24:41 executing program 2: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 4: 15:24:41 executing program 1: 15:24:41 executing program 5: 15:24:41 executing program 2: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 1: 15:24:41 executing program 4: 15:24:41 executing program 5: 15:24:41 executing program 2: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 1: 15:24:41 executing program 2: 15:24:41 executing program 4: 15:24:41 executing program 5: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 1: 15:24:41 executing program 2: 15:24:41 executing program 5: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 4: 15:24:41 executing program 1: 15:24:41 executing program 2: 15:24:41 executing program 5: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 1: 15:24:41 executing program 5: 15:24:41 executing program 4: 15:24:41 executing program 2: 15:24:41 executing program 0: 15:24:41 executing program 3: 15:24:41 executing program 1: 15:24:41 executing program 5: 15:24:41 executing program 2: 15:24:41 executing program 4: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 1: 15:24:41 executing program 5: 15:24:41 executing program 0: 15:24:41 executing program 2: 15:24:41 executing program 1: 15:24:41 executing program 5: 15:24:41 executing program 4: 15:24:41 executing program 0: 15:24:41 executing program 3: 15:24:41 executing program 2: 15:24:41 executing program 1: 15:24:41 executing program 5: 15:24:41 executing program 3: 15:24:41 executing program 2: 15:24:41 executing program 4: 15:24:41 executing program 0: 15:24:41 executing program 1: 15:24:41 executing program 5: 15:24:41 executing program 3: 15:24:41 executing program 2: 15:24:41 executing program 4: 15:24:41 executing program 5: 15:24:41 executing program 3: 15:24:41 executing program 2: 15:24:41 executing program 0: 15:24:41 executing program 1: 15:24:41 executing program 2: 15:24:41 executing program 4: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 4: 15:24:41 executing program 5: 15:24:41 executing program 3: 15:24:41 executing program 0: 15:24:41 executing program 5: 15:24:41 executing program 1: 15:24:41 executing program 4: 15:24:41 executing program 5: 15:24:41 executing program 2: 15:24:41 executing program 1: 15:24:41 executing program 3: 15:24:41 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x3, 0x4, &(0x7f0000000140)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xd}]}, &(0x7f0000000180)='GPL\x00', 0x5, 0xc9, &(0x7f00000001c0)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:41 executing program 1: 15:24:41 executing program 5: 15:24:41 executing program 3: 15:24:41 executing program 4: 15:24:41 executing program 0: 15:24:41 executing program 2: 15:24:41 executing program 3: 15:24:41 executing program 1: 15:24:41 executing program 0: 15:24:41 executing program 1: 15:24:41 executing program 2: 15:24:41 executing program 5: 15:24:41 executing program 4: 15:24:41 executing program 2: 15:24:41 executing program 3: 15:24:41 executing program 1: 15:24:42 executing program 0: 15:24:42 executing program 5: 15:24:42 executing program 4: 15:24:42 executing program 0: 15:24:42 executing program 2: 15:24:42 executing program 3: 15:24:42 executing program 1: 15:24:42 executing program 0: 15:24:42 executing program 4: 15:24:42 executing program 5: 15:24:42 executing program 4: 15:24:42 executing program 0: 15:24:42 executing program 2: 15:24:42 executing program 3: 15:24:42 executing program 1: 15:24:42 executing program 2: 15:24:42 executing program 5: 15:24:42 executing program 0: 15:24:42 executing program 4: 15:24:42 executing program 2: 15:24:42 executing program 3: 15:24:42 executing program 0: 15:24:42 executing program 4: 15:24:42 executing program 1: 15:24:42 executing program 5: 15:24:42 executing program 2: 15:24:42 executing program 0: 15:24:42 executing program 3: 15:24:42 executing program 2: 15:24:42 executing program 4: 15:24:42 executing program 1: 15:24:42 executing program 2: 15:24:42 executing program 5: 15:24:42 executing program 3: 15:24:42 executing program 1: 15:24:42 executing program 0: 15:24:42 executing program 5: 15:24:42 executing program 0: 15:24:42 executing program 4: 15:24:42 executing program 3: 15:24:42 executing program 2: 15:24:42 executing program 0: 15:24:42 executing program 1: 15:24:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x11, 0x1, &(0x7f0000000200)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}], &(0x7f0000000280)='syzkaller\x00', 0x5, 0xdc, &(0x7f00000002c0)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005840)={&(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000057c0)=[{0x0}, {&(0x7f00000035c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$inet(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)='s', 0x1}], 0x2}, 0x0) 15:24:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000940)={0x0, &(0x7f0000000900)=""/56, 0x0, 0x38}, 0x20) 15:24:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000f40)=[{0x18, 0x0, 0x0, "c1"}, {0x10, 0x1}], 0x28}, 0x0) 15:24:42 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005840)={&(0x7f00000032c0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, &(0x7f00000057c0)=[{&(0x7f0000003340)=""/182, 0xb6}, {&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$inet(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="739cbe35db9abc57fb125e1aa92e2197738a1a1066b0594cfe3fd98feb73a83bca2045a15493d7374a73110d9d1c16af988c3ff97e9da4735dc8494d6a0315abfdf9885a403ab6b6c6c6379cfc4406ade1798b88f3c549cc1d5db1ff511e8156ada19debd5ed4321067b4efab26a5328eb30d7640a47edbe396ee853fe7ccae1e148a4409ec6219df82f82d7629c68abc3451fb87c74c85e56b7e4e2f02c038c4b10d21bdd528d720f511a4735bdfca890bb6b901252d8439679607b116ade7a6f28dde35d52ac99", 0xc8}, {&(0x7f0000000040)="18d0c3b4c0a17985", 0x8}, {&(0x7f0000002200)="5a19017acc98aef04be533c2bf83d8c45133af779ded67bb189c797c04904ebf01688c0ff34f07932a7639ca6e7ab981445a8085b8740db31687d1d26d50f874a348c3c5b315c7fd0d05280874ab9207470733076b09bc677342e35da6e22715837876bb3c145331a8562f7da394902a03407800b89184f423e45241d10297f53da452a848cb87846b3a4430d996a10b3aafea8ab138443e5d2b3a1fc152c09756609cf94817bac2db77a71df29160da11458cfe625c33bffc38ee5cdcf865c7c096f5e93788062ea7d4f9", 0xcb}, {&(0x7f0000002300)="9028d9f1d74161f762d2e105772af5368ead9c5cd45c579e4e1e02fbbb57a2f1252e6d3241493881cdc2254b0a790db7023a92712d291341485206086a417045e316a684672d37ae0623f182d121a5aa4a5ad9950483da10f7567f85abe200b6693e2e8c2489c912a18972fb9a9a8456ca11fbb77e84eb64d6aaf92d", 0x7c}, {&(0x7f0000002380)="b079a6aac62ac65bd677617ee6ccd27f85c1f46cb1ee000c4c2fce2e95bdbc301c5464dee4da9c631c48d71328263f3455d5c3599623ece3c40b265bedccffff220d1def8fa706c151743de7ec8405f227ecdf7c37169d1c5b93513a9bf86e010d412be861743a9b3ccf85634e48f49e8a55445ab8cb87de9401da", 0x7b}, {&(0x7f0000002400)="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", 0xc2e}, {&(0x7f0000003400)="98", 0x1}], 0x8}, 0x0) 15:24:42 executing program 0: bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000000c0), 0x4) 15:24:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x0, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 15:24:42 executing program 5: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000003e80)='syz0\x00', 0x1ff) 15:24:42 executing program 2: bpf$BPF_MAP_GET_FD_BY_ID(0xa, 0x0, 0x99) 15:24:42 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x10001, 0x0, 0x2006, 0x0, 0x1}, 0x40) 15:24:42 executing program 4: perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0xa, 0xffffffffffffffff, 0x0) 15:24:42 executing program 5: socketpair(0x1e, 0x0, 0x785, &(0x7f0000000080)) 15:24:42 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000001180)="bb", 0x1}], 0x3}, 0x0) 15:24:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x0, 0xb5, &(0x7f0000000300)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f00000001c0)=""/152, 0x2a, 0x98, 0x1}, 0x20) 15:24:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x2006, 0x0, 0x1, 0x0, [0x2]}, 0x40) 15:24:42 executing program 1: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000680)) 15:24:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f00000000c0)=""/141, 0x34, 0x8d, 0x1}, 0x20) 15:24:42 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={&(0x7f0000000a00)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000000ec0)=[{0x0}, {0x0}], 0x2, &(0x7f0000000f40)=[{0x18, 0x0, 0x0, "c1"}, {0x10, 0x1}], 0x28}, 0x0) 15:24:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f0000000380)=ANY=[@ANYBLOB="1800000000000000000000000000000095"], &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000080)=r0, 0x4) 15:24:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, &(0x7f0000000ec0)=[{0x0}, {0x0}], 0x2}, 0x0) 15:24:42 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)) 15:24:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000002600)={0x18, 0x4, &(0x7f0000002400)=@framed={{}, [@call]}, &(0x7f0000002440)='GPL\x00', 0x4, 0xc9, &(0x7f0000002480)=""/201, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x2006, 0x10, 0x1}, 0x40) 15:24:42 executing program 5: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:24:42 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000cf80)={&(0x7f000000ce40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f000000ce80)=""/212, 0x1a, 0xd4, 0x1}, 0x20) 15:24:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x1, &(0x7f0000000040)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 1: bpf$BPF_BTF_GET_FD_BY_ID(0x16, 0x0, 0x0) 15:24:42 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000cf80)={&(0x7f000000ce40)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0xb, 0x5}]}}, &(0x7f000000ce80)=""/212, 0x26, 0xd4, 0x1}, 0x20) 15:24:42 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@generic={0x1}]}, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xbe, &(0x7f0000000400)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) 15:24:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f000001b3c0)={0x0, 0x0, 0x0}, 0x0) recvmsg(r1, &(0x7f0000005840)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}, 0x0) 15:24:42 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x2006, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:24:42 executing program 1: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000001c40)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 15:24:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 15:24:42 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x3, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xb8, &(0x7f00000001c0)=""/184, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000840)={r0, 0x0, 0xe, 0x88, &(0x7f0000000540)="61b2392df6457ac89e34029c8b87", &(0x7f00000005c0)=""/136, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 15:24:42 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x6100, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x2006, 0x8, 0x1}, 0x40) 15:24:42 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000057c0)=[{0x0}, {0x0}, {&(0x7f00000046c0)=""/4096, 0x1000}], 0x3}, 0x0) sendmsg$inet(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000100)='\\', 0x1}], 0x1}, 0x0) 15:24:42 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x60}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x2006, 0x0, 0x1}, 0x40) 15:24:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x11, 0x4, &(0x7f0000000380)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f00000003c0)='syzkaller\x00', 0x3, 0xbe, &(0x7f0000000400)=""/190, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000100)={0x0, 0x0, 0xd21408794ed6888b}, 0x10) 15:24:42 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@typedef={0x2}]}, {0x0, [0x0]}}, &(0x7f0000000100)=""/183, 0x27, 0xb7, 0x1}, 0x20) 15:24:42 executing program 1: perf_event_open(&(0x7f0000000780)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9a301, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x1}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:24:42 executing program 5: bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000001180)={0x0, 0x0, &(0x7f0000000080)="08317978465b84c76d229d6bda6586ae4a92", 0x0}, 0x38) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'batadv0\x00'}) 15:24:42 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x19, 0x3, &(0x7f0000000380)=@framed, &(0x7f00000003c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000340)='ns/pid_for_children\x00') 15:24:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xe4, &(0x7f0000000080)=""/228, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x4, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x2}]}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000000c0)=""/141, 0x34, 0x8d, 0x1}, 0x20) 15:24:42 executing program 0: perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4c0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 15:24:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000000080)="1e", 0x1}], 0x1}, 0x0) 15:24:42 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x1d5000, 0x0) 15:24:42 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x284240, 0x0) ioctl$TUNGETIFF(r0, 0x800454d2, 0x0) 15:24:42 executing program 4: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000012c0)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, &(0x7f0000000280)=' ', &(0x7f0000001280)="ee"}, 0x40) 15:24:42 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x12, 0x9, 0x0, 0x4}, 0x40) 15:24:42 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000006fc0)={0x1c, 0x9, &(0x7f00000000c0)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x6, 0x1000, &(0x7f0000000480)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001580)={&(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10, &(0x7f0000001480)=[{&(0x7f0000000080)="1e", 0x1}], 0x1}, 0x0) 15:24:42 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000002f00)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f0000001200)=""/95, 0x5f}, 0x0) close(r1) ioctl$TUNGETFILTER(0xffffffffffffffff, 0x801054db, &(0x7f0000000000)=""/135) 15:24:42 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x1c1880, 0x0) 15:24:42 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000009c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000024c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000f40)=[{0x28, 0x0, 0x0, "c189f7535613446de6c269b4d50faf2b36"}], 0x28}, 0x0) 15:24:42 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000840)={&(0x7f0000000380), 0x10, 0x0}, 0x0) 15:24:43 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/net\x00') 15:24:43 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000bc00)={0x22, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000005840)={0x0, 0x0, &(0x7f00000057c0)=[{&(0x7f00000035c0)=""/4096, 0x1000}, {&(0x7f00000046c0)=""/4096, 0x1000}], 0x2}, 0x0) sendmsg$inet(r0, &(0x7f0000003580)={0x0, 0x0, &(0x7f00000034c0)=[{&(0x7f0000000100)="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", 0x1000}, {&(0x7f0000001100)="739cbe35db9abc57fb125e1aa92e2197738a1a1066b0594cfe3fd98feb73a83bca2045a15493d7374a73110d9d1c16af988c3ff97e9da4735dc8494d6a0315abfdf9885a403ab6b6c6c6379cfc4406ade1798b88f3c549cc1d5db1ff511e8156ada19debd5ed4321067b4efab26a5328eb30d7640a47edbe396ee853fe7ccae1e148a4409ec6219df82f82d7629c68abc3451fb87c74c85e56b7e4e2f02c038c4b10d21bdd528d720f511a4735bdfca890bb6b901252d8439679607b116ade7a6f28dde35d52ac99", 0xc8}, {&(0x7f0000000040)="18d0c3b4c0a17985", 0x8}, {&(0x7f0000002200)="5a19017acc98aef04be533c2bf83d8c45133af779ded67bb189c797c04904ebf01688c0ff34f07932a7639ca6e7ab981445a8085b8740db31687d1d26d50f874a348c3c5b315c7fd0d05280874ab9207470733076b09bc677342e35da6e22715837876bb3c145331a8562f7da394902a03407800b89184f423e45241d10297f53da452a848cb87846b3a4430d996a10b3aafea8ab138443e5d2b3a1fc152c09756609cf94817bac2db77a71df29160da11458cfe625c33bffc38ee5cdcf865c7c096f5e93788062ea7d4f9", 0xcb}, {&(0x7f0000002300)="9028d9f1d74161f762d2e105772af5368ead9c5cd45c579e4e1e02fbbb57a2f1252e6d3241493881cdc2254b0a790db7023a92712d291341485206086a417045e316a684672d37ae0623f182d121a5aa4a5ad9950483da10f7567f85abe200b6693e2e8c2489c912a18972fb9a9a8456ca11fbb77e84eb64d6aaf92d", 0x7c}, {&(0x7f0000002380)="b079a6aac62ac65bd677617ee6ccd27f85c1f46cb1ee000c4c2fce2e95bdbc301c5464dee4da9c631c48d71328263f3455d5c3599623ece3c40b265bedccffff220d1def8fa706c151743de7ec8405f227ecdf7c37169d1c5b93513a9bf86e010d412be861743a9b3ccf85634e48f49e8a55445ab8cb87de9401da", 0x7b}, {&(0x7f0000002400)="9e59e0805d5ea52948bfdedbf5f17281d845ce4dbfadc1d0935e0c4dd0964f8e6688bd8a30a6d65ea57a59b1bae1aaf59f8b9168ccbe90851df9588f059994c39e45cdf7b98e6d766d056ce8f1c237fd0068f413b70d3c994e5f3645a50b0d43a6cc597d79595d60cb6ace0c9e6dc4d7a531205032e119b87abcae5587321555a0867cb10308b0a6200716fcc3e2cccb9774b37cd3c0ac40f65f09c7c346b2a88b55584912271b298bee7307486aa712c24c7edb55cc6af3ceeb6baf734e4cf294b9eed61a1dd91bdb61f07821ad2cc0394ff797b066b2555a1b894f824210f4f8b0852e34e7af3f81a6d8c206941ef99f502823c5a35e1cb14fee6e77dc93cbec892eb45984d2b98418628925bf9beb09a0f1d5bd01b14d71134763473035a35a6fe6da876e974b81cca24babfcd16f50b94955e19042cfa6bc351b8c3189c8e731ec6c79124a8fe7792c178c3d87f0a097ab95b74f8356adf60c9b8fc6bc49fa7cf81deca8e47dfb46c10927aa833838dc5a071ad62ebab86ab8ed0e99281c7996564fbd642363f1fb8a707bd33d8f625788b7437536d9ba61506803cc4d0e3bdc58c9225827d978a5652cb84618d34d36a0b223a82c9e039ce6c986cd158a1278b6bd0ae2f1f4bde08df4226fe8e676eb83ffd2d19c5d0740389b714f1f0c3ceac89e41779079b03193eace680fe2747e71799ae5d6b04ccdd6a7f19b52da29bba48d01a97efb80cd98c681a002d200425ef10df0a8be9c482489e4128b9aea2cad0fc54da8b70fc388844a33b43b95825cc656bf853568dc5ff48646f43f705dfb743e42047d6be28bba7fda7a7d66718630c632ddd26d7c7a07603676254a801708f35d78cc158cd2018c0247948ec9cab7caad7878dc0894919f7739e9c0f6678aadf034d435111b73ceb98ec7a80bfe220e4eea405c498a8f091097dcd4304e4245b1eba3df274a412b3bc94d7630f00fd65ff17638afea0a38c689be9fa7b3190c8108f808d2a884374ba4babb33c9e89f249b6bb06b36152737c4886cf39d86078278bc651d3dfb7e3e1ab681ef669b5eedb886d8b9f8563180109b38cdc784a1b60f629ec0d41e1198ad1427a896fa596b9d4de7eb7d0c15cd93978bee19780fe70b84208dc1463711d3c5eae2c35e7578a203d399120ac75b28adeb1ab090ad05fe06db419f6688a54093909981c0189d5eb6cd5a50039612a667079526e0b599eb61ead006a0c6fb227fc63b56d509a5aae9e05cf01932c2a5a20474a4522662f9fa457f543f8d71e689a3094b481bf0c0db916a2ca8a5588275f89477783459ddd1ba896016cd9100377480c50691c9089999ebc2d907e784c4ca6e4ddcb8bbdcedbcfab811b5bbffc29afaaecef03b3bc062c1bfb71d5f681d511282874dc2878c663adcb2e865c627e0f5aae0fb3e5c331eb58640c8cb4c5693d9b889f386c7302b3de6b19c49545ed1d87feb2ccd5512fe858a5bec2723c08ddd65a0dd4a5f5b2e75e09f7bfdb40a820eedeb4aab4513c458293395561e0fafb28005d605f152346683e172d63d9d2b5d944b7684b64bd4b2e89002db7f694f3426826a9798de836521d2a399e4a6a9658733d05d5788aa0e59eab252960dac744a1c22b25cbaad68e13b4de7fd3b24613bfa11ac9761d7a573db8682b057e79e7e8a8a206d2cbe1d25ac8320d6e9e77fc43eaa122b4a4e3591c14c43b74ab88c88b9630a951d266ced4fdb4e7c128e9426188a3134b9f5508c5889efa5bfb802855cbe250f71d17e358e71ac271029503590d53702e4d6f0c9e6c27f429b572e38ef92e7e13b5a68f7b17b9218c38683e98fe8e5fc00e016481e782607f40685f28c6c35c65ee4a709c1a690e2dff356c604c578b510c7648b08d7408621fd1f95f56ec367aa300154a771b00d9ffe164edff28e8cc90c2dbcb5618372756af3e1360185e6550ba9d1f929aff0a712e52f80ee07e480ca017236a037307095c3de961bdce178156c5491fc851780ef70d3bf94c4b52f53c073a8967594e955d5f1e80010b373a2770bfc80c61640f0685e9727e9d63a860f20bcbe2987dd7e0d607ad79574151a54d558bd6fc37e860f61915e0ef4757a1685201181f1808732e64d7a842b7938498f1ac96f7848c9044aa14c7f00a0dbfe27dae6f42220a4a1c86ae9b209bc6e37069778c3b7b61b1d35cab99a817b271d42fe990057e231d45fa14bc5d3b9fa9828feda77e8a2eeb453e2c7a8f5291fa45f27210eae33f276dd14c64c051b4ba317736e9d676617a7009133cbf68660b7421c73be07a079b7a04265babeb807f2de59feb5e2434deade0e045798e5da9504bd214d707d8577860cca4e6312f6aba0ed345441b27f82ae294160efa6d03f9feae71a94c7337075a9c58517ea95d7a1e67fd312c046ea20676db75b87268b080ed80030657516ebc82ec0c85aa0a7e1c455a3d03143054130d82f1d1f24743f87ab537c6ff2d02b8344bbc9a1de5c52d2070fbc15e1c22df8f912e5031eac24169c79c760e6478fd5c1baabbfbd00abaafabcdd099f69df727c15fd58f200f853da2f0e6f43a4d798d44fb7a7e7156c1d4d1512e57758ecead27f7ec80986f0b1ed7f36a1a474111208d719c7a85532d0d3481ed8832706b24bc931db0c158adaf3b039bf954f979279150651ef5768beaf8b818d246247882862ba9fce5011577f06a9e9c940764b43cab57d8ce457ab4e032c64d44c7c4c85805f2a7781b3782dba763ed214781deca90b20a724e7119af5ba93de81506837514f2318528c026af1497cb4272022ed530c6730f78432bdc8a7424ba596d9d01341935b13de81fb851465f4219b5d0dbaa7338b79053c0dc2d46ce0c590bf48faea1c615204e8489cf812ead3ab2e08ac86887b2aa8a4dcb3bab7c844deb6bf98f531ceddbd6ad482995b1700e3b708f12b18adc758b5c39dad947ea43536a7c8c532be6d357e9e3e969a185ea6676efef8b61199a1ba2166c800a6ef155d910877f4c6cf2f18c4f568c3794c91f06555869f1312ac029eaa6754ddca1a512cfa912e6e315602be066eb3628404924efb1bb437f64eebce68a8989d1d223ef339f3d421ec0b78bafc361edab16043998a9caace8ff5221595218de6d3a6ace8e3306bd8ea415ad0a195334a7ec4b522f60a5616f7ab8bb74d359766923624798538e6fd35b4a57f2e452cbad2b161283326373efc0012d63c3893e8a34bddbdfd6078732a63ed56a28a07dd556f55455fe580f4023884bc5a5d3efc0b3b18e56434ad14833881a50d1930ceb30d0d7687f295d9afa2120ea5b3dc615931bbe726104f8cec4e03093f0da065aa277af2706aa38e10403c8d5a54785c46569f7a5402176336b03d33e8c6ae4735c4d6173dc834f5717a2ad4a2fe082c59be0e0563ad789f0b668631ad1aaaf9b563eea0e4a27843da4ea317d1ece60c4f6ed711ccc3253b28a83b6b05094d0cae302a150c009b2953bddec0d9d5ba46e164ac0cca66a9bf586ae8d24f54b6dd7e661fc1ef341fc241a8f0e6522fba969107ec17dc95d8a6284e2a916136fed7dddd79ef2e02c5ca54e103a9ac921979361e37e2875d9eb9f2752ecc4c7b0ba860c13886c81e089c5a3bfee2103569892dbea6a79483fdd28005a37506d711661d2d286bf2cb65a498b5f6494c4f65d5658ddd20b81a4ea8b8319d98220aa8fefdb63e758f599bc992295cc6ddaced66f5696f74dc8cccf693f888d9856c3f4b08755e4c01dd7d410cdb8cf1eea08ef326eb836e0c6e9612b3db4eac6dfe16090f11c700317b5b3ff8c12924df42994e2eeb0ab7651760e67959ede2ad6b0544b2b6dcd50a83d5bfdce2c9a13305b03c210cc2338c01c76a596b82d3299c4e06d8d1ca01936a7abc6b5a08933aa43281f7cf9219531ea350184366f75505923e9a2355e73391cdcff5131c923af9d41cfa1bd1b2e20323b1d6cc9b00dfca6ccbd97ab7c17f312c2eae148bc3edda62df4e0da91bb634f6f2ddb50ca078447fe74de2e19db1eb99f47d0cbcf0ab9d3ea49c42a7ada4d9c89b593e34248e79093787c7b51147ef594ba9ca07dad1b5f24c49da743cd607cdc52c8080fe51e58943d54aafcf595d80ce2f17b5e336c4694a86205ac280aef1007a8d80990a1e6e420033620b61a24846b5c6e9f4604a5f703acbf8ed108008478efcca69317fa74376a9dd7b2209a67026b6e6483726c84b9a523131d821e70b6f1a16b267e24de501f823fffbc1f739e5834024d232c8a7c5e6d72daf0c0a8622f28cb6aee59de7e4e67077bccc617e9ebc5a38e43c11e1ac723522aa58cdf678307f229c8805834c2531deb37d2d776eb48d74d59a114d2f8587822828f0849897e7da18a4b8e1456ecf9850d5f6379ace9c5ecf", 0xc2e}, {&(0x7f0000003400)="98", 0x1}], 0x8}, 0x0) 15:24:43 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x8, 0x2, &(0x7f0000000040)=@raw=[@generic={0xdc}, @func={0x85, 0x0, 0x1, 0x0, 0xffffffffffffffff}], &(0x7f00000003c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:43 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0x6, 0x2006, 0x4, 0x1}, 0x40) 15:24:43 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_tracing={0x1a, 0x1, &(0x7f0000000380)=@raw=[@func], &(0x7f0000000400)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:43 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000440)={0x18, 0x3, &(0x7f0000000180)=@framed, &(0x7f00000002c0)='syzkaller\x00', 0x7, 0xb5, &(0x7f0000000300)=""/181, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000400), 0x10}, 0x78) 15:24:43 executing program 4: socketpair(0x18, 0x0, 0xff, &(0x7f0000000040)) 15:24:43 executing program 5: socketpair(0x1d, 0x0, 0x9, &(0x7f0000000040)) 15:24:43 executing program 2: 15:24:43 executing program 0: 15:24:43 executing program 4: 15:24:43 executing program 1: 15:24:43 executing program 2: 15:24:43 executing program 3: 15:24:43 executing program 0: 15:24:43 executing program 1: 15:24:43 executing program 5: 15:24:43 executing program 4: 15:24:43 executing program 3: 15:24:43 executing program 0: 15:24:43 executing program 2: 15:24:43 executing program 1: 15:24:43 executing program 0: 15:24:43 executing program 4: 15:24:43 executing program 1: 15:24:43 executing program 3: 15:24:43 executing program 2: 15:24:43 executing program 5: 15:24:43 executing program 0: 15:24:43 executing program 2: 15:24:43 executing program 3: 15:24:43 executing program 5: 15:24:43 executing program 0: 15:24:43 executing program 1: 15:24:43 executing program 4: 15:24:43 executing program 3: 15:24:43 executing program 5: 15:24:43 executing program 0: 15:24:43 executing program 1: 15:24:43 executing program 2: 15:24:43 executing program 5: 15:24:43 executing program 1: 15:24:43 executing program 0: 15:24:43 executing program 2: 15:24:43 executing program 4: 15:24:43 executing program 3: 15:24:43 executing program 2: 15:24:43 executing program 1: 15:24:43 executing program 0: 15:24:43 executing program 3: 15:24:43 executing program 5: 15:24:43 executing program 3: 15:24:43 executing program 4: 15:24:43 executing program 1: 15:24:43 executing program 0: 15:24:43 executing program 5: 15:24:43 executing program 2: 15:24:43 executing program 3: 15:24:43 executing program 5: 15:24:43 executing program 0: 15:24:43 executing program 1: 15:24:43 executing program 2: 15:24:43 executing program 3: 15:24:43 executing program 4: 15:24:43 executing program 1: 15:24:43 executing program 5: 15:24:43 executing program 3: 15:24:43 executing program 2: 15:24:43 executing program 5: 15:24:43 executing program 0: 15:24:43 executing program 4: 15:24:43 executing program 2: 15:24:43 executing program 0: 15:24:43 executing program 3: 15:24:43 executing program 5: 15:24:43 executing program 3: 15:24:43 executing program 1: 15:24:43 executing program 2: 15:24:43 executing program 5: 15:24:43 executing program 0: 15:24:43 executing program 1: 15:24:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname(r0, 0x0, &(0x7f0000000080)) 15:24:43 executing program 4: 15:24:43 executing program 5: 15:24:43 executing program 0: 15:24:43 executing program 2: 15:24:43 executing program 1: 15:24:43 executing program 4: 15:24:43 executing program 3: 15:24:43 executing program 5: 15:24:43 executing program 2: 15:24:43 executing program 0: 15:24:43 executing program 4: 15:24:43 executing program 1: 15:24:43 executing program 5: 15:24:43 executing program 3: 15:24:43 executing program 0: 15:24:43 executing program 4: 15:24:43 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x5451, 0x0) 15:24:43 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 15:24:43 executing program 0: r0 = socket(0x1, 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, 0x0, 0x8) 15:24:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0xb) 15:24:43 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x8, &(0x7f0000000280)) 15:24:43 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080), 0x10, 0x0}, 0x40) 15:24:43 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='auxv\x00') ioctl$sock_SIOCGPGRP(r0, 0x8904, &(0x7f00000000c0)) 15:24:43 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x4000, 0x400, &(0x7f0000000280)) 15:24:43 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x204281, 0x40) 15:24:43 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x2000, 0x200, &(0x7f0000000280)) 15:24:43 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x100, 0x10, &(0x7f0000000280)) 15:24:43 executing program 0: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000080), &(0x7f00000000c0)) 15:24:43 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x2c, &(0x7f0000000040), 0x0) 15:24:43 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000400)='/dev/full\x00', 0x583501, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 15:24:43 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x22000, 0x2) 15:24:43 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='status\x00') write$P9_RLCREATE(r0, 0x0, 0x0) 15:24:43 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') write$cgroup_devices(r0, 0x0, 0x0) 15:24:43 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x2000, 0x20, &(0x7f0000000280)) 15:24:43 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_buf(r0, 0x1, 0x27, &(0x7f0000000000)=""/22, &(0x7f0000000180)=0x16) 15:24:43 executing program 5: r0 = socket$inet_icmp(0x2, 0x2, 0x1) write$cgroup_devices(r0, 0x0, 0x9) 15:24:43 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1870c1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x4000, 0x800, &(0x7f0000000280)) 15:24:43 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 15:24:43 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1870c1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x100, 0x200, &(0x7f0000000280)) 15:24:43 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) close(r0) socket$unix(0x1, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0x0, 0x0, 0x0) 15:24:43 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x100, 0x80, &(0x7f0000000280)) 15:24:44 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='environ\x00') write$P9_RGETLOCK(r0, 0x0, 0x55) 15:24:44 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x4000, 0x7ff, &(0x7f0000000280)) 15:24:44 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r0, 0x5450, 0x0) 15:24:44 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='comm\x00') write$char_raw(r0, 0x0, 0x0) 15:24:44 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x0, 0x80, &(0x7f0000000280)) 15:24:44 executing program 4: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmmsg$inet(r0, &(0x7f0000008180)=[{{&(0x7f00000000c0)={0x2, 0x0, @loopback}, 0x10, 0x0}}], 0x1, 0x0) 15:24:44 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x284242, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x801) 15:24:44 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) syncfs(r0) 15:24:44 executing program 2: open$dir(&(0x7f00000029c0)='./file0\x00', 0x272042, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x2, 0x71) 15:24:44 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000200)='./file0\x00', 0x2200090d) 15:24:44 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) write$P9_RAUTH(r0, 0x0, 0x98) 15:24:44 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x70b541, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 15:24:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={&(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010102}, 0x10, 0x0}, 0x0) 15:24:44 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, 0x0, 0x0, 0x68) 15:24:44 executing program 1: r0 = epoll_create1(0x0) r1 = eventfd2(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) 15:24:44 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 15:24:44 executing program 3: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x4000, 0x80, &(0x7f0000000280)) 15:24:44 executing program 5: 15:24:44 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1870c1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x100, 0x20, &(0x7f0000000280)) 15:24:44 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) 15:24:44 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x1870c1, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x40, &(0x7f0000000080)) 15:24:44 executing program 5: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000080), 0x0) 15:24:44 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)) 15:24:44 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x2000, 0x8, &(0x7f0000000280)) 15:24:44 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000040)) 15:24:44 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, &(0x7f0000000180)) 15:24:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000), &(0x7f0000000040)=0x4) 15:24:44 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x80041, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1000, 0x8, &(0x7f0000000280)) 15:24:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net\x00') openat(r0, &(0x7f0000000280)='./file0\x00', 0x44f40, 0x0) 15:24:44 executing program 1: 15:24:44 executing program 3: 15:24:44 executing program 5: 15:24:44 executing program 2: 15:24:44 executing program 4: 15:24:44 executing program 3: r0 = socket$inet_icmp(0x2, 0x2, 0x1) sendmsg(r0, &(0x7f00000003c0)={&(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80, &(0x7f00000000c0)=[{&(0x7f0000000200)="60fe6af6abb2cd5e8923ccd90628894b2ff217a32c38f54bf87c39afb97e48946784201bbf8f75746b0a8679b9df5f82e5ff25ce2bc37a5b4264a0151bfcb4479ae72e42226d79228bd3c8e03f4c4d08f881ef66f9ff439927028a7077ca61883dcc49fa1e3be4425347620215bd3d9e64de1305dddcc8daa02cc348262736dd4afe98e0cc5e26c93be9fb822d", 0x8d}, {&(0x7f00000002c0)="3c4e2023d0bc45bffb06ef5f4d923d7e4fb5ebcb8f21af71748865f264dc4e8cbdac2b41ca8a598bbab4200313d5013665b2f015bb9726c39121bf58e8b05a18d8590e0e78019989b7168b95a13fe289ebdf55e9ef1660d204bcb1148b09a46a88eba37f038c13f1afaaf0ecb88c0ca5f6f8ea00e0b0154200764ccce5d0", 0x7e}], 0x1000000000000273, &(0x7f0000000340)=[{0x70, 0x0, 0x0, "6514cb68750fabc018613b092490c01e2dec0a7e36e41005bc324b213e77c4eb5f1eb5394771264a507f36b14572b9a15e1203e7b68bc554f2063e3e1c27e218dd5fbd61ef3a01fd6a8d918fadebb199e04c9bbdbd30669002075535c3"}], 0x70}, 0x8000) 15:24:44 executing program 1: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) fsync(r0) 15:24:44 executing program 0: 15:24:44 executing program 5: 15:24:44 executing program 2: 15:24:44 executing program 1: [ 300.013827][ T22] audit: type=1400 audit(1602084284.322:33249): avc: denied { create } for pid=15253 comm="syz-executor.0" name="file0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:kernel_t:s0 tclass=file permissive=1 15:24:44 executing program 0: 15:24:44 executing program 5: 15:24:44 executing program 2: 15:24:44 executing program 1: 15:24:44 executing program 0: 15:24:44 executing program 4: 15:24:44 executing program 3: 15:24:44 executing program 2: 15:24:44 executing program 1: 15:24:44 executing program 5: 15:24:44 executing program 0: 15:24:44 executing program 2: 15:24:44 executing program 1: 15:24:44 executing program 4: 15:24:44 executing program 0: 15:24:44 executing program 5: 15:24:44 executing program 2: 15:24:44 executing program 3: 15:24:44 executing program 1: 15:24:44 executing program 0: 15:24:44 executing program 5: 15:24:44 executing program 2: 15:24:44 executing program 4: 15:24:44 executing program 0: 15:24:44 executing program 3: 15:24:44 executing program 1: 15:24:44 executing program 2: 15:24:44 executing program 5: 15:24:44 executing program 0: 15:24:44 executing program 3: 15:24:44 executing program 4: 15:24:44 executing program 1: 15:24:44 executing program 2: 15:24:44 executing program 0: 15:24:44 executing program 5: 15:24:44 executing program 3: 15:24:44 executing program 2: 15:24:44 executing program 1: 15:24:44 executing program 4: 15:24:44 executing program 5: 15:24:44 executing program 0: 15:24:44 executing program 3: 15:24:44 executing program 2: 15:24:44 executing program 1: 15:24:44 executing program 3: 15:24:44 executing program 5: 15:24:44 executing program 4: 15:24:44 executing program 2: 15:24:44 executing program 0: 15:24:44 executing program 1: 15:24:44 executing program 5: 15:24:44 executing program 4: 15:24:44 executing program 2: 15:24:44 executing program 1: 15:24:44 executing program 3: 15:24:44 executing program 5: 15:24:44 executing program 4: 15:24:44 executing program 0: 15:24:44 executing program 2: 15:24:44 executing program 1: 15:24:44 executing program 5: 15:24:44 executing program 4: 15:24:44 executing program 3: 15:24:44 executing program 2: 15:24:44 executing program 1: 15:24:44 executing program 0: 15:24:44 executing program 5: 15:24:44 executing program 4: 15:24:44 executing program 2: 15:24:44 executing program 1: 15:24:44 executing program 5: 15:24:44 executing program 3: 15:24:44 executing program 0: 15:24:44 executing program 1: 15:24:44 executing program 2: 15:24:44 executing program 4: 15:24:44 executing program 5: 15:24:44 executing program 3: 15:24:44 executing program 2: 15:24:44 executing program 0: 15:24:44 executing program 1: 15:24:44 executing program 4: 15:24:44 executing program 5: 15:24:44 executing program 2: 15:24:44 executing program 3: 15:24:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) 15:24:45 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x40) 15:24:45 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 15:24:45 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$inet(r0, &(0x7f0000004000), 0x0, 0x40) 15:24:45 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) linkat(r0, &(0x7f0000001200)='./file0\x00', 0xffffffffffffffff, &(0x7f0000001280)='./file0\x00', 0x0) 15:24:45 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000200)="f2", 0x1, 0x4000800, &(0x7f00000000c0)=@in6={0xa, 0x0, 0x0, @mcast2}, 0x80) 15:24:45 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) r1 = epoll_create(0x94a) tee(r1, r0, 0x0, 0x0) 15:24:45 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='smaps\x00') read$eventfd(r0, 0x0, 0x0) 15:24:45 executing program 1: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000c00)=@random={'btrfs.', ':chain\x00'}) 15:24:45 executing program 2: openat$cgroup_type(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 15:24:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountinfo\x00') write$cgroup_freezer_state(r0, 0x0, 0x9c267f34e302cce6) 15:24:45 executing program 3: pipe2(&(0x7f0000000380)={0xffffffffffffffff}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r0, 0x40106614, 0x0) 15:24:45 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x40000, &(0x7f0000000140)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80) 15:24:45 executing program 1: open$dir(&(0x7f0000000340)='./file0\x00', 0x587041, 0x12e) 15:24:45 executing program 5: renameat(0xffffffffffffffff, &(0x7f0000000700)='./file0/file0\x00', 0xffffffffffffffff, &(0x7f0000000780)='./file0\x00') 15:24:45 executing program 2: clock_getres(0x6, &(0x7f0000000080)) 15:24:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, &(0x7f0000000000)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) 15:24:45 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x80800, 0x0) 15:24:45 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000180), 0x0, 0x24004090, 0x0, 0x0) 15:24:45 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self\x00', 0x80800, 0x0) 15:24:45 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x800, 0x0) 15:24:45 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x440141, 0xc1) 15:24:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000740)='/dev/zero\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00') 15:24:45 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self\x00', 0x0, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000000)='security.capability\x00', 0x0, 0x0, 0x0) 15:24:45 executing program 4: r0 = epoll_create(0x5) r1 = dup(r0) epoll_pwait(r1, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x0) 15:24:45 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000002c0)="80", 0x1, 0x8338d816ffdca5b2, 0x0, 0x0) 15:24:45 executing program 5: ioctl(0xffffffffffffffff, 0x0, 0x0) 15:24:45 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, 0x0, 0x0) 15:24:45 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x6040, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 15:24:45 executing program 3: pipe2$9p(&(0x7f0000000040), 0x800) 15:24:45 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x0, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000000)={0x0, 0x0}) getpgid(r1) 15:24:45 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000580)='/dev/zero\x00', 0x60002, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x0) 15:24:45 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000080)="80", 0x1, 0x0, 0x0, 0x0) recvfrom(r1, &(0x7f00000000c0)=""/183, 0xb7, 0x20, 0x0, 0x0) 15:24:45 executing program 4: r0 = gettid() rt_sigqueueinfo(r0, 0x0, &(0x7f0000000400)) 15:24:45 executing program 2: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self\x00', 0x4000, 0x0) 15:24:45 executing program 0: open$dir(&(0x7f0000000000)='./file0\x00', 0x507041, 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x109000, 0xa) 15:24:45 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x101ec1, 0x0) 15:24:45 executing program 5: r0 = epoll_create1(0x0) r1 = inotify_init1(0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000140)) 15:24:45 executing program 3: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 15:24:45 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x3, 0x0, 0x0) 15:24:45 executing program 2: fremovexattr(0xffffffffffffffff, 0x0) 15:24:45 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$sock(r0, 0x0, 0x0, 0x40) 15:24:45 executing program 1: 15:24:45 executing program 3: 15:24:45 executing program 2: 15:24:45 executing program 4: 15:24:45 executing program 5: pipe2(0x0, 0x84000) 15:24:45 executing program 2: uname(&(0x7f0000000000)=""/117) 15:24:45 executing program 1: 15:24:45 executing program 3: 15:24:45 executing program 0: 15:24:45 executing program 5: 15:24:45 executing program 4: 15:24:45 executing program 2: 15:24:45 executing program 1: 15:24:45 executing program 3: 15:24:45 executing program 5: 15:24:45 executing program 4: 15:24:45 executing program 0: 15:24:45 executing program 2: 15:24:45 executing program 1: 15:24:45 executing program 3: 15:24:45 executing program 5: 15:24:45 executing program 2: 15:24:45 executing program 4: 15:24:45 executing program 0: 15:24:45 executing program 5: 15:24:45 executing program 3: 15:24:45 executing program 2: 15:24:45 executing program 1: 15:24:45 executing program 4: 15:24:45 executing program 0: 15:24:45 executing program 3: 15:24:45 executing program 2: 15:24:45 executing program 5: 15:24:45 executing program 1: 15:24:45 executing program 4: 15:24:45 executing program 2: 15:24:45 executing program 0: 15:24:45 executing program 3: 15:24:45 executing program 5: 15:24:45 executing program 1: 15:24:45 executing program 4: 15:24:45 executing program 3: 15:24:45 executing program 5: 15:24:45 executing program 4: 15:24:45 executing program 2: 15:24:45 executing program 0: 15:24:45 executing program 1: 15:24:45 executing program 5: 15:24:45 executing program 3: 15:24:45 executing program 4: 15:24:45 executing program 0: 15:24:45 executing program 5: 15:24:45 executing program 2: 15:24:45 executing program 1: 15:24:45 executing program 3: 15:24:45 executing program 4: 15:24:45 executing program 2: 15:24:45 executing program 0: 15:24:45 executing program 5: 15:24:45 executing program 3: 15:24:45 executing program 4: 15:24:45 executing program 1: 15:24:45 executing program 2: 15:24:45 executing program 3: 15:24:45 executing program 5: 15:24:45 executing program 0: 15:24:45 executing program 2: 15:24:45 executing program 4: 15:24:45 executing program 1: 15:24:45 executing program 3: 15:24:45 executing program 5: 15:24:45 executing program 4: 15:24:45 executing program 2: 15:24:45 executing program 0: 15:24:45 executing program 1: 15:24:45 executing program 3: 15:24:45 executing program 5: 15:24:45 executing program 4: 15:24:45 executing program 2: r0 = openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x0, 0x0) dup(r0) 15:24:45 executing program 0: openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x80000, 0x0) 15:24:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, './file0/file0\x00'}, 0x6e) 15:24:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000040)) 15:24:46 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 15:24:46 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x90040, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8c00, 0x78) 15:24:46 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x280441, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x80, &(0x7f00000001c0)) 15:24:46 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x21a040, 0x0) getxattr(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)=@random={'btrfs.', '\x12-\x00'}, 0x0, 0x0) 15:24:46 executing program 1: open$dir(&(0x7f0000000040)='./file0\x00', 0x3816c3, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x6000) 15:24:46 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) dup2(r0, r0) 15:24:46 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x41, 0x0) 15:24:46 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup2(r0, r0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000000000)) 15:24:46 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x7e9543, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x16100, 0x0) 15:24:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) r1 = dup(r0) fcntl$dupfd(r1, 0x0, r0) 15:24:46 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x200441, 0x0) lstat(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)) 15:24:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) dup2(r1, r1) 15:24:46 executing program 3: r0 = epoll_create1(0x0) r1 = getpgid(0x0) fcntl$setown(r0, 0x8, r1) 15:24:46 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) dup2(r0, r1) 15:24:46 executing program 5: timer_create(0x2, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000140)) 15:24:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) 15:24:46 executing program 0: open$dir(&(0x7f0000000040)='./file0\x00', 0x200441, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x80, 0x14) 15:24:46 executing program 4: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x4100, 0x0) 15:24:46 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) fcntl$dupfd(r0, 0x0, r1) 15:24:46 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3183c909eba607c, 0x1a3) 15:24:46 executing program 3: 15:24:46 executing program 1: 15:24:46 executing program 3: 15:24:46 executing program 2: 15:24:46 executing program 5: 15:24:46 executing program 4: 15:24:46 executing program 0: 15:24:46 executing program 3: 15:24:46 executing program 2: 15:24:46 executing program 1: 15:24:46 executing program 0: 15:24:46 executing program 4: 15:24:46 executing program 5: 15:24:46 executing program 3: 15:24:46 executing program 2: 15:24:46 executing program 1: 15:24:46 executing program 4: 15:24:46 executing program 5: 15:24:46 executing program 3: 15:24:46 executing program 2: 15:24:46 executing program 0: 15:24:46 executing program 4: 15:24:46 executing program 5: 15:24:46 executing program 3: 15:24:46 executing program 1: 15:24:46 executing program 2: 15:24:46 executing program 0: 15:24:46 executing program 5: 15:24:46 executing program 3: 15:24:46 executing program 4: 15:24:46 executing program 1: 15:24:46 executing program 2: 15:24:46 executing program 0: 15:24:46 executing program 5: 15:24:46 executing program 3: 15:24:46 executing program 1: 15:24:46 executing program 4: 15:24:46 executing program 2: 15:24:46 executing program 0: 15:24:46 executing program 2: 15:24:46 executing program 5: 15:24:46 executing program 4: 15:24:46 executing program 3: 15:24:46 executing program 1: 15:24:46 executing program 0: 15:24:46 executing program 5: 15:24:46 executing program 4: 15:24:46 executing program 2: 15:24:46 executing program 3: 15:24:46 executing program 1: 15:24:46 executing program 4: 15:24:46 executing program 0: 15:24:46 executing program 5: 15:24:46 executing program 2: 15:24:46 executing program 3: 15:24:46 executing program 1: 15:24:46 executing program 4: 15:24:46 executing program 5: 15:24:46 executing program 0: 15:24:46 executing program 2: 15:24:46 executing program 3: 15:24:46 executing program 1: 15:24:46 executing program 4: 15:24:46 executing program 3: 15:24:46 executing program 0: 15:24:46 executing program 1: 15:24:46 executing program 5: 15:24:46 executing program 4: 15:24:46 executing program 2: 15:24:46 executing program 3: 15:24:46 executing program 0: 15:24:46 executing program 5: 15:24:46 executing program 1: 15:24:46 executing program 4: 15:24:46 executing program 2: 15:24:46 executing program 3: 15:24:46 executing program 5: 15:24:46 executing program 0: 15:24:46 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:24:46 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='./file1\x00', r0, &(0x7f0000000080)='./file0\x00') fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 15:24:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x10000, 0x0, &(0x7f0000000000)) 15:24:46 executing program 5: recvfrom$unix(0xffffffffffffffff, &(0x7f0000000100)=""/161, 0xa1, 0x0, &(0x7f00000001c0)=@abs={0x8}, 0xfffffffffffffe42) 15:24:46 executing program 3: bind$unix(0xffffffffffffffff, 0x0, 0xa) 15:24:46 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x3, &(0x7f0000000040), 0x4) 15:24:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 15:24:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:24:46 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x41, 0x0) 15:24:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_mreq(r0, 0x0, 0x9, 0x0, 0x0) 15:24:46 executing program 0: r0 = socket(0x2, 0x3, 0x0) connect$unix(r0, &(0x7f0000000240)=@abs={0x8}, 0x8) 15:24:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) pipe2(&(0x7f0000000940), 0x0) close(r0) pipe2(&(0x7f0000000940), 0x0) 15:24:46 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 15:24:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102385, 0x18ff1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r1, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000a40)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}], 0x3) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r3, 0x0) r5 = open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) writev(r5, &(0x7f0000000340)=[{&(0x7f0000000180), 0x80000}], 0x7) shutdown(r4, 0x0) 15:24:46 executing program 2: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x800) 15:24:46 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ptmx\x00', 0x0, 0x0) dup2(r1, r0) 15:24:46 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 15:24:46 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x1004, 0x0, &(0x7f00000000c0)) 15:24:46 executing program 0: madvise(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) 15:24:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 15:24:46 executing program 5: r0 = socket$inet(0x2, 0x10000001, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x50, 0x0, 0x0) 15:24:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x1) 15:24:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="b43f147f033997de1103ddabbf33c636c6e75d60698410a04b5a00ad85e4e6f330d23fff394c5f01594b275622798e4c49a6b41fc9f0b95e83718f54f9a508021d2a9a782e534cceb58a6aade9a3ee5647cb05dfaaf53d2f171b13116e7dac73a072ba32577799dcf227947d8ca2d91b55539047c97de1e136669b06bbd6a0bc2d900b0be4f703de96fc50364538d7233a71ff15013401524d1cb641b1361123e4ae43f9a3b77727f9ede94cbf71d358bca4fbccbcbe7a07f18e7d1a984c", 0xbe}, {&(0x7f0000000b80)="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", 0x1000}, {&(0x7f0000001b80)="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", 0xed3}], 0x3, &(0x7f0000000480)=[@rights, @cred, @cred, @cred], 0x70}, 0x0) 15:24:47 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), &(0x7f0000000080)=0x4) 15:24:47 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000000), 0x10) 15:24:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000000c0)='P', 0x1, 0x0, 0x0, 0x0) 15:24:47 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x800, 0x0, &(0x7f0000000080)) 15:24:47 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) fcntl$setown(r0, 0x6, 0x0) 15:24:47 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffffffff}}, 0x0) 15:24:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a012e2f66696c65"], 0xa) 15:24:47 executing program 0: symlink(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='./file0\x00') open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 15:24:47 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) fchdir(r0) 15:24:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x40, &(0x7f0000000040), &(0x7f0000000080)=0x4) 15:24:47 executing program 5: open$dir(&(0x7f0000000340)='./file0\x00', 0x200, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff}) bind$unix(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0a012e2f66696c6530"], 0xa) 15:24:47 executing program 0: madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) 15:24:47 executing program 2: getsockname$unix(0xffffffffffffff9c, &(0x7f0000002c00)=ANY=[@ANYBLOB="02"], &(0x7f0000000100)=0x1002) madvise(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x3) 15:24:47 executing program 4: 15:24:47 executing program 1: 15:24:47 executing program 0: 15:24:47 executing program 2: 15:24:47 executing program 4: 15:24:47 executing program 1: 15:24:47 executing program 2: 15:24:47 executing program 3: 15:24:47 executing program 0: 15:24:47 executing program 5: 15:24:47 executing program 4: 15:24:47 executing program 0: 15:24:47 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="e6208e3bbbabac419085839f9b1a4739ade36064de09fc32caeafe1b14dbaf5eeb480935957d416227ac1cadbb906983028f50a76eedf5eb8a508235c9659e434b66549a473a13612e5b0b060f71a5f0ef3c75683bacfc3daae5cfbfa2da17d873f94a6aae7662d9af857cffaef8d218ae655e7f2b0a56c4811f08a2b6269812fe337778d88efc1ed2f6c5d8ce279fbec677da6694565edb6aa4360b143df605fdb10c60e6", 0xa5}, {&(0x7f00000003c0)="6f5325b69d3c2177eaa23a0e7dccdaa770420b972391e77c3932df84f793d47882a016841d6932834a2d4715971aa1d5a5f52070dd9b36d90751d0590c56d6e3bcb80eeed2dbb1c2af48952b85b1f58501c0c9c516fab34bbfaa043bf2038aadb80ba0f361630213901af8d605bcc2d29af35ca18e03f7be181c1de59b03710a04f45d84057d5bf17c4f8263e54cb7d8028313fa95db22c8e9f035821322e4276b857d925c85623c04753ddf83d151afce1dc98e8735b19768921f130aaa2e7cf4824ed4b7361d7c", 0xc8}, {&(0x7f00000004c0)="b59d3e6b", 0x4}], 0x3}, 0x0) 15:24:47 executing program 1: r0 = socket$inet6(0x18, 0x3, 0x0) accept(r0, 0x0, 0x0) 15:24:47 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 15:24:47 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) lchown(&(0x7f0000000280)='./file0\x00', 0xffffffffffffffff, 0x0) 15:24:47 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 15:24:47 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) stat(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) 15:24:48 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) poll(&(0x7f0000000080)=[{r0}], 0x1, 0x0) 15:24:48 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) 15:24:48 executing program 3: nanosleep(&(0x7f0000000380)={0x3}, &(0x7f00000003c0)) execve(0x0, 0x0, 0x0) 15:24:48 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) readv(r0, &(0x7f0000000240)=[{0x0}], 0x1) 15:24:48 executing program 0: nanosleep(&(0x7f0000000380)={0x3}, 0x0) execve(0x0, 0x0, 0x0) 15:24:48 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000002140), &(0x7f0000000180)=0x1002) 15:24:48 executing program 1: mlock(&(0x7f0000ffc000/0x3000)=nil, 0x3000) mprotect(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0) 15:24:48 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000300)="e6208e3bbbabac419085839f9b1a4739ade36064de09fc32caeafe1b14dbaf5eeb480935957d416227ac1cadbb906983028f50a76eedf5eb8a508235c9659e434b66549a473a13612e5b0b060f71a5f0ef3c75683bacfc3daae5cfbfa2da17d873f94a6aae7662d9af857cffaef8d218ae655e7f2b0a56c4811f08a2b6269812fe337778d88efc1ed2f6c5d8ce279fbec6", 0x91}], 0x1}, 0x0) 15:24:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r1, 0xffff, 0x80, &(0x7f00000002c0)={0x2}, 0x8) dup2(r0, r1) 15:24:48 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) execve(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 15:24:48 executing program 1: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x20, 0x0) flock(r0, 0x2) 15:24:48 executing program 2: r0 = getpgid(0x0) wait4(r0, 0x0, 0xc, 0x0) 15:24:48 executing program 4: fcntl$lock(0xffffffffffffffff, 0x9, &(0x7f00000027c0)) 15:24:48 executing program 5: mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, 0x1011, 0xffffffffffffffff, 0x0) 15:24:48 executing program 3: 15:24:48 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=ANY=[], 0xa) 15:24:48 executing program 0: setsockopt$inet6_MRT6_ADD_MIF(0xffffffffffffffff, 0x29, 0x66, &(0x7f0000000700), 0xc) 15:24:48 executing program 2: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r0, 0x2) 15:24:48 executing program 4: socket$unix(0x1, 0xbe9836dd08217661, 0x0) 15:24:48 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) 15:24:48 executing program 1: 15:24:48 executing program 3: 15:24:48 executing program 1: connect$unix(0xffffffffffffffff, &(0x7f0000000b40)=@file={0x0, './file0\x00'}, 0xa) 15:24:48 executing program 0: mlockall(0x2) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0x1010, 0xffffffffffffffff, 0x0) 15:24:48 executing program 3: 15:24:48 executing program 5: 15:24:48 executing program 2: 15:24:48 executing program 4: 15:24:49 executing program 0: 15:24:49 executing program 3: 15:24:49 executing program 2: 15:24:49 executing program 5: 15:24:49 executing program 1: 15:24:49 executing program 4: 15:24:49 executing program 2: 15:24:49 executing program 3: 15:24:49 executing program 5: 15:24:49 executing program 0: 15:24:49 executing program 1: 15:24:49 executing program 4: 15:24:49 executing program 0: 15:24:49 executing program 3: 15:24:49 executing program 2: 15:24:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x18, 0x3, &(0x7f0000001b80)=@framed, &(0x7f0000001c00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000001cc0), 0x8, 0x10, 0x0}, 0x78) 15:24:49 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 15:24:49 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0xc0, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 15:24:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0xffffffffffffffc0}]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x7, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000002c0)=""/227, 0x26, 0xe3, 0x1}, 0x20) 15:24:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:24:49 executing program 2: perf_event_open(&(0x7f0000002800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x15804, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x13849, 0x40}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:49 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:49 executing program 4: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x6, 0x4, &(0x7f0000000100)=ANY=[@ANYBLOB="18170000ff0100000000000000040000850000007d00000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001380)={0x7, 0x4, &(0x7f00000011c0)=@framed={{}, [@alu={0x4, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000001200)='syzkaller\x00', 0x2, 0x85, &(0x7f0000001240)=""/133, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 15:24:49 executing program 2: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x4, 0xe3, &(0x7f0000000100)=""/227, 0x0, 0x0, [], 0x0, 0xffffff9c, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x24001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:49 executing program 4: bpf$MAP_LOOKUP_ELEM(0x1e, 0x0, 0x0) 15:24:49 executing program 1: bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0}, 0x38) 15:24:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40010062) 15:24:49 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0xff, 0x0, 0x1}, 0x40) 15:24:49 executing program 2: socketpair(0x11, 0x2, 0xfffffffb, &(0x7f0000000540)) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) 15:24:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x95}]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000440)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xd}]}]}}, &(0x7f0000000500)=""/250, 0x2e, 0xfa, 0x1}, 0x20) 15:24:49 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x0, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7d}]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000040)={0x3, 0x0}, 0x8) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r0}, 0xc) 15:24:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xa, 0x9, 0x1, 0x90, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 15:24:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f0000000600)=""/137, 0x29, 0x89, 0x1}, 0x20) 15:24:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x15, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 3: socketpair(0x26, 0x5, 0x89f5, &(0x7f0000000000)) 15:24:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0}, 0x0) 15:24:49 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:24:49 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:24:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x7, &(0x7f0000000080)=@framed={{}, [@func, @call={0x85, 0x10}, @func, @func]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x2000000, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:24:49 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003100)={&(0x7f00000028c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @private}}}, 0x80, &(0x7f0000003040)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x51) 15:24:49 executing program 5: socketpair(0x2, 0x0, 0x63010000, &(0x7f0000000640)) 15:24:49 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xe3, &(0x7f0000000100)=""/227, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0xf, 0x4, 0x8, 0x2f931d35, 0x0, 0x1}, 0x40) 15:24:49 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x0) 15:24:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@func_proto, @struct]}}, &(0x7f0000000080)=""/152, 0x32, 0x98, 0x1}, 0x20) 15:24:49 executing program 5: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, r0, 0x0) 15:24:49 executing program 3: bpf$BPF_MAP_FREEZE(0x16, &(0x7f0000000040), 0x4) 15:24:49 executing program 4: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80004, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:49 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) close(r0) 15:24:49 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000680)={&(0x7f0000000040)=@id={0x1e, 0x3, 0x0, {0x0, 0x3}}, 0x10, 0x0}, 0x0) 15:24:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000069c0)={&(0x7f0000005940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, 0x0, 0x26}, 0x20) 15:24:49 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000500)={&(0x7f00000002c0)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10, 0x0}, 0x0) 15:24:49 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000840)={0x1, 0x0, 0x0, 0x0, 0x424}, 0x40) 15:24:49 executing program 4: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 15:24:49 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000069c0)={&(0x7f0000005940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto]}}, &(0x7f00000059c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r0, 0x0, 0x0}, 0x10) 15:24:49 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000002a80)={0x0, 0x0, 0x0, 0x0, &(0x7f00000029c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast1, @private}}}], 0x20}, 0x0) 15:24:49 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000140)=""/47, 0x2f}], 0x1}, 0x0) 15:24:49 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000003100)={0x0, 0x0, 0x0}, 0x0) 15:24:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x3, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0xc, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:49 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(r0, 0x400454ca, 0x0) 15:24:49 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0x20000380, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 15:24:49 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0xd, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:24:49 executing program 3: bpf$OBJ_GET_MAP(0x7, 0x0, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x40000, 0x0) 15:24:49 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 15:24:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)) 15:24:49 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x1}}]}}, &(0x7f0000000100)=""/134, 0x32, 0x86, 0x1}, 0x20) 15:24:49 executing program 2: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_type(r0, &(0x7f00000000c0)='cgroup.type\x00', 0x2, 0x0) 15:24:49 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000380)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETFEATURES(r0, 0x800454cf, 0x0) 15:24:50 executing program 1: socketpair(0x2, 0xa, 0x1000, &(0x7f0000000640)) 15:24:50 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x16, 0x0, 0x21, 0x2, 0x261}, 0x40) 15:24:50 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) bpf$BPF_BTF_LOAD(0x12, 0x0, 0x0) 15:24:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x17, 0x0, 0x0, 0x1}, 0x40) 15:24:50 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000140)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) close(r0) 15:24:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1b, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:24:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x80ffff}]}}, &(0x7f00000007c0)=""/186, 0x2a, 0xba, 0x1}, 0x20) 15:24:50 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 15:24:50 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x4000, 0x0) 15:24:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000069c0)={&(0x7f0000005940)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x6}]}}, &(0x7f00000059c0)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 15:24:50 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000006c0)={&(0x7f00000003c0)=@nameseq={0x1e, 0x1, 0x0, {0x1}}, 0x10, 0x0}, 0x0) 15:24:50 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.cpu/syz1\x00', 0x1ff) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) 15:24:50 executing program 1: mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000a80)='syz0\x00', 0x1ff) 15:24:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x11}, 0x40) 15:24:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={0x0, &(0x7f00000002c0)=""/124, 0x0, 0x7c}, 0x20) 15:24:50 executing program 0: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:24:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x18, 0x7, &(0x7f0000000400)=@framed={{}, [@func, @func, @initr0]}, &(0x7f0000000140)='GPL\x00', 0x3, 0x95, &(0x7f0000000800)=""/149, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x7ec}]}}, &(0x7f00000007c0)=""/186, 0x2a, 0xba, 0x1}, 0x20) 15:24:50 executing program 5: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:50 executing program 2: perf_event_open(&(0x7f0000000040)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x2000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@volatile, @volatile, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{}]}]}}, 0x0, 0x4a}, 0x20) 15:24:50 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 15:24:50 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001740)=[{&(0x7f0000000640)="bc", 0x1}, {&(0x7f0000001640)="f6", 0x1}], 0x2}, 0x0) 15:24:50 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x2, &(0x7f00000001c0)) 15:24:50 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000d640)={0x12, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:50 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x8, 0xffffffffffffffff, 0xc) 15:24:50 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000040)) 15:24:50 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xfffffffd}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:50 executing program 1: socketpair(0x3, 0x0, 0x0, &(0x7f0000000640)) 15:24:50 executing program 3: perf_event_open$cgroup(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:24:50 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x0, 0x0, 0x0, 0x180, 0x1}, 0x40) 15:24:50 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001500)={0x0, 0x0, 0x0}, 0x1) 15:24:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x40049409, 0x0) 15:24:50 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:50 executing program 0: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x10000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0x2000, 0xff, 0x0, 0x1}, 0x40) 15:24:50 executing program 4: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:50 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) 15:24:50 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x1, 0x9, 0xffffff50, 0xff, 0x0, 0x1}, 0x40) 15:24:50 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 15:24:50 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)=""/46, 0x2e}], 0x1}, 0x40012040) 15:24:50 executing program 2: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34c10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x29040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:50 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/net\x00') 15:24:50 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x48, 0x48, 0xb, [@union={0x1, 0x5, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}]}]}, {0x0, [0x30, 0x2e, 0x2e, 0x2e, 0x61, 0x2e, 0x2e, 0x5f, 0x61]}}, &(0x7f0000000280)=""/138, 0x6b, 0x8a, 0x1}, 0x20) 15:24:50 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x10, 0x0) 15:24:50 executing program 2: r0 = getpid() r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_RESET(r1, 0x2403, 0x7fffffff) 15:24:50 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x5452, &(0x7f00000001c0)) 15:24:50 executing program 1: perf_event_open(&(0x7f0000000200)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000002c0)={0x0, 0x1, &(0x7f0000000380)=@raw=[@jmp], &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x2}, 0x78) 15:24:50 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000008d00)={0x16, 0x0, 0x5, 0x8}, 0x40) 15:24:50 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000014c0)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001980)={0x0, 0x0, &(0x7f00000018c0)=[{&(0x7f0000001580)=""/59, 0x3b}], 0x1}, 0x0) 15:24:50 executing program 4: socketpair(0x8, 0x0, 0x0, &(0x7f0000000640)) 15:24:50 executing program 0: r0 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x11c, 0x11c, 0x5, [@volatile={0x9, 0x0, 0x0, 0x9, 0x2}, @volatile={0x9, 0x0, 0x0, 0x9, 0x1}, @struct={0xc, 0x6, 0x0, 0x4, 0x0, 0x7f, [{0x10, 0x5, 0x401}, {0x2, 0x5, 0xe0c7}, {0x8, 0x4}, {0x4, 0x2, 0xffffff7f}, {0xd, 0x5, 0x4}, {0x9, 0x2}]}, @var={0xb, 0x0, 0x0, 0xe, 0x1}, @int={0x9, 0x0, 0x0, 0x1, 0x0, 0x51, 0x0, 0x70}, @struct={0xf, 0x3, 0x0, 0x4, 0x1, 0x80000000, [{0x10, 0x1, 0x2}, {0x5, 0x2, 0x6}, {0xd, 0x0, 0xe4c}]}, @ptr={0x4, 0x0, 0x0, 0x2, 0x4}, @union={0xf, 0x6, 0x0, 0x5, 0x0, 0xffffffee, [{0x6, 0x1, 0x81}, {0x9, 0x2, 0x6}, {0xb, 0x2}, {0xa, 0x4, 0x6}, {0x5, 0x4, 0x9}, {0xb, 0x1, 0x8}]}]}, {0x0, [0x5f, 0x2e, 0x30]}}, &(0x7f00000002c0)=""/124, 0x139, 0x7c, 0x1}, 0x20) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x14, 0x6, &(0x7f0000000080)=@raw=[@ldst={0x2, 0x3, 0x2, 0x4, 0x8, 0x10, 0xffffffffffffffff}, @jmp={0x5, 0x1, 0x0, 0xa, 0x2, 0x0, 0x10}, @map_val={0x18, 0x7, 0x2, 0x0, r0, 0x0, 0x0, 0x0, 0xfffffffb}, @func={0x85, 0x0, 0x1, 0x0, 0x5}, @alu={0x7, 0x1, 0x6, 0x0, 0x6, 0xffffffffffffffff, 0x8}], &(0x7f00000000c0)='GPL\x00', 0xffffff6e, 0x65, &(0x7f0000000100)=""/101, 0x0, 0x1, [], 0x0, 0x9, r1, 0x8, &(0x7f0000000380)={0xa, 0x5}, 0x8, 0x10, &(0x7f00000003c0)={0x4, 0xb, 0x8001, 0x1}, 0x10, 0x0, r2}, 0x78) openat$cgroup_procs(r2, &(0x7f00000004c0)='cgroup.threads\x00', 0x2, 0x0) bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000500)={0x5}, 0x8) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x18, 0xa, &(0x7f0000001b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7ff}, [@map={0x18, 0x1}, @map_val={0x18, 0x8, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x80000001}, @exit, @alu={0x4, 0x0, 0xb, 0x1, 0x6, 0x50, 0xfffffffffffffff8}, @alu={0x4, 0x0, 0xc, 0xb, 0x3, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000001c00)='syzkaller\x00', 0x5fb, 0x5a, &(0x7f0000001c40)=""/90, 0x41000, 0xa, [], 0x0, 0x0, r2, 0x8, &(0x7f0000001cc0)={0x4, 0x1}, 0x8, 0x10, &(0x7f0000001d00)={0x5, 0x8, 0x0, 0xda6e}, 0x10}, 0x78) 15:24:50 executing program 2: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000040)={&(0x7f0000000000)='./file0\x00'}, 0x10) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000400)='memory.current\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000005c0)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x18, 0x4, &(0x7f0000001b80)=@framed={{}, [@alu]}, &(0x7f0000001c00)='syzkaller\x00', 0x5fb, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:50 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000740)={0x16, 0x0, 0x21, 0x2, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4, 0x4}, 0x40) 15:24:50 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'bridge_slave_0\x00'}) 15:24:51 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001d40)={0x0, 0x8, &(0x7f0000001b80)=@framed={{0x18, 0x0, 0x0, 0x0, 0x3}, [@map, @map_val={0x18, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80000001}, @exit]}, &(0x7f0000001c00)='syzkaller\x00', 0x0, 0x5a, &(0x7f0000001c40)=""/90, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:51 executing program 0: socketpair(0xa, 0x3, 0x3, &(0x7f0000000640)) 15:24:51 executing program 4: perf_event_open$cgroup(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x40000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0xa6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:24:51 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x4020940d, &(0x7f00000001c0)) 15:24:51 executing program 1: r0 = perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 15:24:51 executing program 0: bpf$MAP_LOOKUP_ELEM(0x1a, 0x0, 0x0) 15:24:51 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000012380)={0x3, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000000000d51500000000000095"], &(0x7f0000000a00)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:51 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x200000, 0x0) 15:24:51 executing program 2: socketpair(0x9, 0x0, 0x0, &(0x7f0000000780)) 15:24:51 executing program 0: perf_event_open(&(0x7f0000000480)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x300, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000001580)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f000001a740)={0x0, 0x0, 0x0, 0x0, 0x0, 0x108}, 0x0) 15:24:51 executing program 3: perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x34c10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x29040}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:24:51 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write(r0, &(0x7f0000000080)='\'', 0x1) 15:24:51 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x47) 15:24:51 executing program 5: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) write(r0, 0x0, 0x0) 15:24:51 executing program 0: madvise(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x6) 15:24:51 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 15:24:51 executing program 4: mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0x0) 15:24:51 executing program 1: 15:24:51 executing program 3: 15:24:51 executing program 5: 15:24:51 executing program 3: 15:24:51 executing program 0: 15:24:51 executing program 1: 15:24:51 executing program 4: socketpair(0x18, 0x0, 0x3, &(0x7f0000000180)) 15:24:51 executing program 3: 15:24:51 executing program 1: 15:24:51 executing program 5: 15:24:52 executing program 3: 15:24:52 executing program 0: 15:24:52 executing program 1: 15:24:52 executing program 2: 15:24:52 executing program 5: 15:24:52 executing program 4: 15:24:52 executing program 1: 15:24:52 executing program 3: 15:24:52 executing program 5: 15:24:52 executing program 4: 15:24:52 executing program 0: 15:24:52 executing program 2: 15:24:52 executing program 1: 15:24:52 executing program 4: 15:24:52 executing program 2: 15:24:52 executing program 5: 15:24:52 executing program 3: 15:24:52 executing program 0: 15:24:52 executing program 5: 15:24:52 executing program 1: 15:24:52 executing program 3: 15:24:52 executing program 2: 15:24:52 executing program 0: 15:24:52 executing program 4: 15:24:52 executing program 2: 15:24:52 executing program 5: 15:24:52 executing program 4: 15:24:52 executing program 1: 15:24:52 executing program 3: 15:24:52 executing program 0: 15:24:52 executing program 5: 15:24:52 executing program 2: 15:24:52 executing program 1: 15:24:52 executing program 4: 15:24:52 executing program 3: 15:24:52 executing program 0: 15:24:52 executing program 5: 15:24:52 executing program 2: 15:24:52 executing program 0: 15:24:52 executing program 4: 15:24:52 executing program 3: 15:24:52 executing program 1: 15:24:52 executing program 4: 15:24:52 executing program 0: 15:24:52 executing program 5: 15:24:53 executing program 2: 15:24:53 executing program 1: 15:24:53 executing program 3: 15:24:53 executing program 0: 15:24:53 executing program 5: 15:24:53 executing program 4: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:53 executing program 1: 15:24:53 executing program 0: 15:24:53 executing program 5: 15:24:53 executing program 2: 15:24:53 executing program 3: 15:24:53 executing program 4: 15:24:53 executing program 1: 15:24:53 executing program 0: 15:24:53 executing program 5: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:53 executing program 5: 15:24:53 executing program 0: 15:24:53 executing program 1: 15:24:53 executing program 4: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:53 executing program 5: 15:24:53 executing program 0: 15:24:53 executing program 1: 15:24:53 executing program 4: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:53 executing program 5: 15:24:53 executing program 0: 15:24:53 executing program 1: 15:24:53 executing program 4: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:53 executing program 1: 15:24:53 executing program 5: 15:24:53 executing program 0: 15:24:53 executing program 2: 15:24:53 executing program 3: 15:24:53 executing program 4: 15:24:53 executing program 5: 15:24:53 executing program 1: 15:24:53 executing program 0: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:53 executing program 4: 15:24:53 executing program 5: 15:24:53 executing program 1: 15:24:53 executing program 0: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:53 executing program 5: 15:24:53 executing program 4: 15:24:53 executing program 3: 15:24:53 executing program 1: 15:24:53 executing program 0: 15:24:53 executing program 2: 15:24:53 executing program 5: 15:24:53 executing program 4: 15:24:53 executing program 3: 15:24:53 executing program 1: 15:24:53 executing program 2: 15:24:53 executing program 0: 15:24:53 executing program 5: 15:24:53 executing program 4: 15:24:53 executing program 3: 15:24:53 executing program 1: 15:24:53 executing program 2: 15:24:53 executing program 4: 15:24:53 executing program 0: 15:24:53 executing program 5: 15:24:53 executing program 1: 15:24:53 executing program 3: 15:24:53 executing program 4: 15:24:53 executing program 2: 15:24:53 executing program 1: 15:24:53 executing program 5: 15:24:53 executing program 0: 15:24:53 executing program 3: 15:24:53 executing program 4: 15:24:53 executing program 2: 15:24:53 executing program 5: 15:24:53 executing program 1: 15:24:53 executing program 4: 15:24:53 executing program 0: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:53 executing program 1: 15:24:53 executing program 5: 15:24:53 executing program 4: 15:24:53 executing program 0: 15:24:53 executing program 3: 15:24:53 executing program 1: 15:24:53 executing program 2: 15:24:53 executing program 4: 15:24:53 executing program 5: 15:24:53 executing program 0: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:53 executing program 1: 15:24:53 executing program 4: 15:24:53 executing program 5: 15:24:53 executing program 3: 15:24:53 executing program 0: 15:24:53 executing program 2: 15:24:53 executing program 1: 15:24:53 executing program 4: 15:24:53 executing program 5: 15:24:53 executing program 3: 15:24:53 executing program 1: 15:24:53 executing program 0: 15:24:53 executing program 2: 15:24:53 executing program 4: 15:24:53 executing program 3: 15:24:53 executing program 1: 15:24:53 executing program 5: 15:24:53 executing program 2: 15:24:53 executing program 4: 15:24:53 executing program 0: 15:24:53 executing program 5: 15:24:53 executing program 1: 15:24:53 executing program 3: 15:24:53 executing program 2: 15:24:54 executing program 4: 15:24:54 executing program 0: 15:24:54 executing program 1: 15:24:54 executing program 5: 15:24:54 executing program 2: 15:24:54 executing program 3: 15:24:54 executing program 4: 15:24:54 executing program 1: 15:24:54 executing program 2: 15:24:54 executing program 5: 15:24:54 executing program 4: 15:24:54 executing program 0: 15:24:54 executing program 3: 15:24:54 executing program 4: 15:24:54 executing program 2: 15:24:54 executing program 1: 15:24:54 executing program 5: 15:24:54 executing program 0: 15:24:54 executing program 3: 15:24:54 executing program 4: 15:24:54 executing program 2: 15:24:54 executing program 0: 15:24:54 executing program 5: 15:24:54 executing program 1: 15:24:54 executing program 3: 15:24:54 executing program 4: 15:24:54 executing program 2: 15:24:54 executing program 3: 15:24:54 executing program 1: 15:24:54 executing program 5: 15:24:54 executing program 0: 15:24:54 executing program 4: 15:24:54 executing program 3: 15:24:54 executing program 2: 15:24:54 executing program 1: 15:24:54 executing program 5: 15:24:54 executing program 4: 15:24:54 executing program 0: 15:24:54 executing program 1: 15:24:54 executing program 3: 15:24:54 executing program 2: 15:24:54 executing program 5: 15:24:54 executing program 0: 15:24:54 executing program 4: 15:24:54 executing program 3: 15:24:54 executing program 1: 15:24:54 executing program 2: 15:24:54 executing program 0: 15:24:54 executing program 5: 15:24:54 executing program 1: 15:24:54 executing program 2: 15:24:54 executing program 3: 15:24:54 executing program 0: 15:24:54 executing program 4: 15:24:54 executing program 5: 15:24:54 executing program 0: 15:24:54 executing program 2: 15:24:54 executing program 3: 15:24:54 executing program 1: 15:24:54 executing program 4: 15:24:54 executing program 5: 15:24:54 executing program 1: 15:24:54 executing program 4: 15:24:54 executing program 3: 15:24:54 executing program 2: 15:24:54 executing program 5: 15:24:54 executing program 1: 15:24:54 executing program 0: 15:24:54 executing program 2: 15:24:54 executing program 4: 15:24:54 executing program 5: 15:24:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000700)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80) 15:24:54 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@empty, @loopback}, 0xc) 15:24:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x5, 0x4) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)="57b28b58a5d2048e21f68b30c2459397fbf1c50383d01f33bbdc6accb20980402c3fc40195493403fc97e7f47cc33b5fbaae99809f2ab9a857072f2d891c4061dfd98a76160d5435dd1771c1a5d74e6a8648a97daf0b82308851ff137afc94b1fd9dc8643c37cc1c33220b91538d95030983a569de743c37f5fb68351fd192b3a15b58b40977483c0c4dc6638a98afca6e4dd2da52dcfbce540150ce559f3807202534d920ef02d09f493a660ec43e4594882568bb6e553e0304b5708365c6ce92b9193ad1fcf379679d8915326013a3b1030527dd437d9f1c023ac8bb972b4acce750a8cefc46a910ab90b8088e20eb165535451d8b8142d7212e2473d6eafdb12f1d97d2757b4096efc9bf734419af39508a632262ccb9d397c65ad66801c53a5da8df17", 0x125}], 0x1}, 0x0) 15:24:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000005040)={&(0x7f0000004f80), 0xc, 0x0}, 0x0) 15:24:54 executing program 4: 15:24:54 executing program 3: 15:24:54 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000280)='bond0\x00', 0x10) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@in={0x2, 0x4e21, @rand_addr=0xe8030000}, 0x80, 0x0}, 0x0) 15:24:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0xc, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_AMPDU_CTRL={0x5}]}]}]}, 0x30}}, 0x0) 15:24:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$NL80211_CMD_DEL_PMK(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) 15:24:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x23, 0x0, 0xd) 15:24:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000000c0)='tls\x00', 0x4) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) 15:24:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000000)="b00e1e831fbd7b9b509ac57e0ba2138275bfca085d9fe70531dbdd56ed5dda3a41067cb270e2db48b3bee01e67c5070df3fa", 0x32) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x11, @dev, 0x0, 0x3, 'lc\x00'}, {@local, 0x0, 0x0, 0xa91d}}, 0x44) setsockopt$IP_VS_SO_SET_DELDEST(r1, 0x0, 0x488, &(0x7f00000000c0)={{0x29, @initdev={0xac, 0x1e, 0x1, 0x0}, 0x4e22, 0x4, 'fo\x00', 0x30, 0x100, 0x52}, {@multicast2, 0x4e21, 0x2, 0x3ff, 0x30, 0x8}}, 0x44) 15:24:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000300)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'bb\x00'}]}, 0x24}}, 0x0) 15:24:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x60, &(0x7f0000000240)={0x0, @broadcast, 0x0, 0x0, 'nq\x00'}, 0x2c) 15:24:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x29, 0x0, 0x0) 15:24:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f0000000080)=[{0x15}]}, 0x10) 15:24:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000040)=0x80, 0x4) 15:24:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x100) 15:24:54 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000340)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x110, 0x0, 0x2e0, 0x2e0, 0x2e0, 0x4, 0x0, {[{{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @multicast2}}}, {{@arp={@local, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'veth0_virt_wifi\x00', 'bond0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@arp={@rand_addr, @multicast1, 0x0, 0x0, 0x0, 0x0, {@mac=@link_local}, {@mac}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'gretap0\x00', 'gre0\x00'}, 0xc0, 0xe8}, @unspec=@CLASSIFY={0x28, 'CLASSIFY\x00'}}], {{[], 0xc0, 0xe8}, {0x28, '\x00', 0x0, 0xfffffffb}}}}, 0x418) 15:24:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, 0x0, 0x0) 15:24:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0xa4}, {0x6}]}, 0x10) 15:24:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x10, &(0x7f0000000000)={0xc, @empty, 0x0, 0x0, 'none\x00'}, 0x2c) 15:24:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000700)={0x3, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @remote}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1=0xe0000002}}, {{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x108) 15:24:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_JOIN_OCB(r0, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}, 0x0) 15:24:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f0000000000)=0x1, 0x4) 15:24:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x2f, &(0x7f0000000100)={0x0, 0x0}, 0x10) 15:24:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x8, &(0x7f0000000000)="e7e9a0ec", 0x4) 15:24:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000002c0)="a5", 0x1}], 0x2}, 0x0) 15:24:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_PEER_MEASUREMENT_START(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000002dc0)=ANY=[@ANYBLOB="042a0000", @ANYRES16=r1, @ANYBLOB="010027bd7000fcdbdf2583000000080003"], 0x2a04}}, 0x0) 15:24:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_RULES={0x4}]}, 0x18}}, 0x0) 15:24:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:24:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000016c0)={&(0x7f00000003c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}}}, 0xfffffffffffffed8, &(0x7f0000001580)=[{0x0}, {0x0}], 0x2}, 0x0) 15:24:54 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000001800)=0x8000, 0x4) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001900)='nl80211\x00') recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 15:24:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_REG(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000840)={0x30, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_DFS_REGION={0x5}, @NL80211_ATTR_REG_RULES={0x7, 0x22, 0x0, 0x1, [{0x4}, {0x4}]}]}, 0x30}}, 0x0) 15:24:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f0000000040)=0x101, 0x4) 15:24:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x15, &(0x7f0000000100)={0x0, 0x0}, 0x10) 15:24:54 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000), 0x4) 15:24:54 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f00000000c0)={0x6, @multicast2, 0x0, 0x4, 'lblcr\x00'}, 0x2c) [ 310.541506][T16514] netlink: 10728 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.576295][T16523] netlink: 10728 bytes leftover after parsing attributes in process `syz-executor.1'. 15:24:54 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f00000006c0)=ANY=[@ANYBLOB="090000000000000002000000e0"], 0x90) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000180)={0x8, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @private}}}, 0x108) 15:24:54 executing program 0: sendmsg$NL80211_CMD_LEAVE_IBSS(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x4, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x24004081}, 0x40) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, &(0x7f0000000040)={{0x11, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, 'lc\x00', 0x0, 0x0, 0x1}, {@loopback}}, 0x44) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x17, 0x4) 15:24:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000000), 0x4) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) setsockopt$IP_VS_SO_SET_DELDEST(0xffffffffffffffff, 0x0, 0x488, &(0x7f0000000200)={{0x8, @private, 0x4e22, 0x3, 'nq\x00', 0x0, 0x9, 0x65}, {@dev={0xac, 0x14, 0x14, 0xe}, 0x4e22, 0x0, 0x9, 0x8}}, 0x44) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) accept$inet(r0, 0x0, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000080)={'wlan0\x00'}) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f0000002580)={0x28, 0x0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x17, &(0x7f0000000040)=0x3, 0x4) 15:24:54 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f00000006c0)={0x2, 0x0, @local}, 0x10) close(r0) 15:24:54 executing program 4: 15:24:54 executing program 2: 15:24:54 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = accept(0xffffffffffffffff, &(0x7f0000000100)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, &(0x7f0000000180)=0x80) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_DEAUTHENTICATE(r1, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x48, r2, 0x200, 0x70bd25, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x7}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0x2}, @NL80211_ATTR_REASON_CODE={0x6, 0x36, 0xeee8}, @NL80211_ATTR_LOCAL_STATE_CHANGE={0x4}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ibss_ssid}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}]}, 0x48}, 0x1, 0x0, 0x0, 0x4800}, 0x20040050) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000040)={0x62, @loopback, 0x4e23, 0x1, 'sh\x00', 0xa, 0x76c, 0x5b}, 0x2c) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x11, @loopback, 0x0, 0x0, 'dh\x00', 0x0, 0x3fff, 0x6b}, 0x2c) 15:24:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, &(0x7f0000000000)={0x5, 0xfff, 0xca}, 0xc) 15:24:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f3ff90402dbd9effff0001"], 0x28}}, 0x0) sendmsg$NL80211_CMD_SET_WOWLAN(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000001980)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}, [@NL80211_ATTR_WOWLAN_TRIGGERS={0x4}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xc, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}, @NL80211_WOWLAN_TRIG_EAP_IDENT_REQUEST={0x4}]}, @NL80211_ATTR_WOWLAN_TRIGGERS={0xe98, 0x75, 0x0, 0x1, [@NL80211_WOWLAN_TRIG_PKT_PATTERN={0xe94, 0x4, 0x0, 0x1, [{0xe90, 0x0, 0x0, 0x1, [@NL80211_PKTPAT_PATTERN={0xc9, 0x2, "8d0ce8dde8547a85c496a7bd9c31f6baa640b1a753ea786aa99d1b42a842c0726610a7fc2f1becf48683d0bea374837705fb1376a64a2ff29a5e76a237b79ad637eb41423e912f41052467cdfb72a0aa0efd0802e67685683b9e5d411f384a3cff5ef70ff8ac747fd32811c4b4dac7452f04ad532aa90115ad835d208d1eba3f5b7c9884f9b66162d5fdc2bc275f08647c88eff5860bdc4935182b4ac972d212689e06292d773490b709054acd98aeea2a4f1c851cdc3cc7ae040bb9484d0f095b630a20dc"}, @NL80211_PKTPAT_OFFSET={0x8}, @NL80211_PKTPAT_PATTERN={0xb1, 0x2, "4191e6a043c4a886efc0df83acacdcbca06848ffee4459f8eeec4d6e4d8500f51fed55472fd67937eced8c67acc41d9a1927d46ff38216e7e5ab08e664ef63f9da78d3388fa583a6ab2e36fd90601638fbe3974c4e10a3a883ac0174a025830f5f5ba94241436e7f4152f5d329369f8a116003a3d39854525553d2952c46c8702e9df4b678ef7568dce6fd5ca81591b42ac7fa591f76c48f64b9c167092cf66092f24a9d2f382c25583b5d8107"}, @NL80211_PKTPAT_PATTERN={0xa1, 0x2, "2dc6302498e1718ee524ad7ca1be7492e1c4780cdc2f2246f6efec86fc78a6a5a86850beeca5b91468e5c57907b7c4b5500b45640156d72987ac183d06cabecfb66052497e6d9406e8e887cf6ce95d59fd633886c4fac6bc513cc5b3ec746accb2a9d4a06a62a731f0657be90e581839aaf138f009bd3562c8b173703258b0a13b0de6c015e27e3ad9aa4c366220fd4484d21aea81b5d8fdc0ef752d25"}, @NL80211_PKTPAT_MASK={0xf5, 0x1, "8608308e9a0a1354354851f99902e4ddd98103f54cc423b5b87aa640b17ecb23e879beeeed43553a938738e49c25613b323c260fb10a5e18ec3926ad3395b61a843ae8d512be2ed06c6f3d1992ddd43661e9dd54feb279305095bf21a73d2739cee1a7b1fa7d40a340f249ee7564b17167d672a1d0ea4914499d31143cefc2800ec3a6a8af318e49c71bb0f1e2a7c648cee5512d943b0dd63ebb928cfb7f10f2b72c00d93e3530755d94e9790f12dceacd7724f669bee64a8b934865be7aec277c4b05a3068654f0feb5e63ddf1a48dac997dadbc2a86e8033dcf0c623d4415475269a712976b57e2a7ba6c0ab9770f0e0"}, @NL80211_PKTPAT_PATTERN={0x99, 0x2, "aee520819230afe45b8c116f310713c570ad36de9979d309b5dc6b56ab7c9c3437955291f1d12a47ce89f642e4100a00aa7cbae86bb8af4f26830b875d7d0e027bbbfa830b0d4419a11673abe4d7eb25c8cb30d940e45182ca49eb4bba1268b8be4dbc3b608138d58a03d70d12d5da92d7028f277e792fa10ade50848ea0a7e3c6e143c7ba0544fc02b86a4019e60900152089a5cc"}, @NL80211_PKTPAT_PATTERN={0xac9, 0x2, "5544203b27b5710b800a35ef7e23f4ceff21dbebcbb820d84b4f3833e2bb6bd3ec07b133163f3f3775cc3f05091b163b8809ff262a2a3686c9569f92fc93f20d5168a55b8ea530d8348082ac43c087227638f89240d2693843ab4c4f221e42b4bc49e94a5c20fde0ef5e74f8cba871105bf04ef0ab495907572b75a1adc9d6231d7b7e9222560a7e03db7b3ba641e63fb9d4b46de1878b82fb8e5faa963a69b31769bba1e58aa0a8819b2d89ff2d58bdbf9d0b47ff8d146e8dc31c176106e8d90a04d4b22075eacec6ed81106553ff9fef5ab9b25750a01839023ccbd6c7fbc2cb4f81d388805b4a67f2ed90f721a6bf2127dfc76307a403ec426b0cb4c3c85805202fad48b63fbf51e3663f7e7a6834c8c48139cd048aa86c69e889ed309c251e95e0fc9308df5aa62cf7ea2d5ffb0f13df519fa87af1b19e4b3ee0d5f4642a85253a14631aedb6948cfc47422d213cd56c19963d356b78a61ad1af407fce5e6031cb848dc0e25bef6fab258e584eb712513262596efde8ad66826a61898ebb9cef39b4af25358183a33119a7341dc622d362bc713d9fe5479bb557fd4eb0677396c57b91b5c9e0f72129d0d40df0e8dd920f7b4d7cfb9189737ded73401c5faf564bf1688120451d711fa928d137efedcf7581e9fe0f63a1d0a25e7cbbff7b3b23924f04e941724281d0c6c119ac0ccdcbf9fe8e71ec13fab719709b7f7f23cd24a29ac2e613b24706e3817f60a7a0432ae9fbde22f62411d3aeaf2bc9347b9c8183cff609650be042f4eb61fa437200b16ce28cba8759894837d63ab2ee9bb6f7a533e27035f6f59b4ef74b160d4b34853a5a9e08e69635fff7b882a68a7681f6a8404caf41ec82dc094fd3354dce7f3b1d963cae982eab28a28de1fa2b3abfc38448a299a672b4ed6c8c8578c416c49c1564dfe5acfed823352dac9a416e2fc72ff061a115d465c947f8188570269f6b29054dfaee0c8b44714cef16c1ad31c7dd6c9b4b5debeffe6c4895e4517750fe47f73ac18977719312cc72fef5556b6c6198d8f37c123f1d0b489f62fbb850f09173d6906b3c00a12c67002accc375886ddf892f1a6dae2840189ef33c3ec1d96ca228d755a076631d45886839b2a518dd0970c9f0bd1192e413032a6923d65633db1f97219e0e1d0dcab35cbc0ec18185f563e705ef4b76d92ef8e17110c295bf083a8773223960a703bb146e136b63338210ddc8387a9c3f7632eadb523b022f7645d657ae556a66f680705a6b645f38b19f1c093f5aa313cfeddc093f1911622dc3934a44bef3ce4181eaa2493bfeb0787ecc9c418ad46b785bcdd717db485e6d26cd1abcee36798877e6e3d0586befb7c63056de7b366affa43dced3fe642936db99330a517269ced1249fed668ab3f61d70420d1aa2acba0090c51728cd28d3d577d8c3aef574099650c96e4f156b2329a070635e2a720074f112a9568503ba5c85c0a4e02b16b359ba53ec940dcad423481c7312950d4516bf5727811b99c6087f2d928eb4f160cf02a6a44668a538c461096320dfe3cfe35f688ad9ba8013664ffb00a665e774ae77053e35653081ef4d3aba281ce2276463b4b23d555f12a40702d90b284c6a3f666678d3bed2267faae238f14956c7f1c3e25a1dd042c56b2775928891794e82dc77bf36bf44459df88a40e00deb19588e36d7ce76594e816562d240828ded1ee543580d8489aa1c67b99d99f7864cbdc4b5620c76022c655f5e02061dc44bf9cf788e9783accccf810ce8f8bdfeef46953b648a7cee92dcc96f1a3050cf595442fff5df57bd8975eb4c3e8df6ee8c8f077669da781bb91d17acfba8cf766117369e447133f19f05b970afa24d74ac97aa32a3eadc040596adc08d0625617f440b15c293e3b372ba85926caf9afc91c3cabbf695d8dc7cc8309e0a054c46e4f9af23de12469a094281bdaa28e77d8668ebb5c617a107585844eeb01e45616a8f9e155aca1b5ed0db95c5146cef3c5094a8893cce079af2bea049f155ff140924aed2a3dca2c6a6ac7116c10961c0722ff3ed3a55f5c77ecc111ac4a08810a62dc6a1a23a02f96a2c4a9ddc6e80f8bfd8fa377f5a3dface8174160f0800ee06bd183019c14527a1496e9eb9a51aedb128020f919ffab070601ac6cadcc6ff7fd9e9df76633bf56d5f790afaef9bc82a262c59db3e3dc4e45790a83a75077e667272d7cfd5ca2fe1e974f5283112ce1b9fe50a9ca89b69cc3939c4c1210c1b45d03798992e9dd22276d9badb2fb3df62100a223d8fbbb789ea9349416123a393e18c390b0c00fb051d3894fc35774cbbd50c5979631601f68f02259dd63f9ad741bcd74ad4e2762ba175b700452b8b782ae7c5967564e2674f082753c85d4f0c523b4dd0a5743f5e53c80369d038cef8688c38ab5e5cb62df6a871bd26f1d66fe93432229f8677b7cc06cc43e083af7509e179dff799159e712f24a805baea38253e720b3d2d63797964ac07595ec7e0ca9f734eea040a93c9be01274b1f686f8ea0c24650e33f4e69eb5ba6d8c7df570e10c0aeedbd8a76d2c14b4b7d7c88e70f6a84665fc7e8e14c102d4232fb543c2b28d4e445d7f695404876fc46f55ec8eb1773a11f5567394d4522bc7f20fb62db0b9c23151c2fafebe5f4ea2bff0c34a40fff02954d452d7536d1d63750af329a58f6138328ba191cc9333cccacd963f17350caac54b607afffb2c7eb4aeb3281735fc127d8e80dd86203be26a7abcf833fa9587a28d79cece275d6edc5ef13d70e31e3a981f1078ff2d309b6171cc7a88b6a4bf2f866f8aeb3529aa4a4773f5a9ffb49c3a7dfd0fcbbb6ea8842ed3f131e3b43fa5669f03336439098420a7fe1af7b4112d71f2219c25602066e67ec8e9c434ff1b0aab704e0800a890c9197637bda183c18620b5f84affc2fe96e0c1eb0b2fbb0e627b7c06f9eb9cb753c60e146e9dfa359966a5562203542210211555c4196296c794004df011c1633a786cbfaa9129bd0c5c854130fff827fa0d54cba82005e0a898f28f6e0e486f4293360feea3e3f5a319cbd1d7146deb6b622a57227cbddb309a48e12f1654e9bc77849fc10f8651620ef4174c1d4d3078fbb6a1a0c8e5efafb5fe6923d33710509bbdaa67c391331b2c12f3523d7fa9158d0a010193ee4a4860e4023ef088003d2f2d40105ce62f4eff5fbd35128d93f7bb8fb31e9cf2c3ad28145b4bbfc1613bb1726d8b5b1a8ddbdb9f95a8a0ceee84e5dba2f7f20b5523672ea1d2c263ad566d079c748a1aca7dda15f769da6fb607b7bcc959d7a9fb3cf2e112cc7907fdf5e77ee978fa995c58499e6e418a474b6ae629f5352270c07d20fce016a79940a01cdb0c8aa2b9b34ff42ff05074d3c7fa336268e40faf6da1e2fb3afbae8c662d6afe50d686fbde8815c5174425d610edb389de5644a05283b7eadea5fa44232f2e14a79576da3d4494aec040f385bac63b28fbd9d304dcd506e34643040f5cf696bc7073d22aa8ea9e745da7d69327e3aaecbdaa81287595e27f8000c5b27aac3f32996249d669ebea3d7745fbbb55967c46524ccb22218fb9ff5ae9b3c72c572fd2b5bf310a81547aae34972e2a3c2e33e56d0302fd97f79a99c6e3177d1ddfb256cec1229a1a65ac665be26e33d579c0e5ce4123b9a13a08c54b110424b73a0d51ac7df61227e84cce9c81650d36c1e71962adb8affffb6b7cf2a75b1e77e3590111a9565ff2b29ecd2250370e7fbf69069f3189bdc46eb04237f109059cd1607b101a67c1258e67eb463abe9d1356ff55f97081956e49f41ccef2d0ed39d6fbd7f87c408a39c9291e0cd20a1c54543473d8c1080da1c154e2aee21266b03332ead39cf39001395a5824463b3bf96a4b62549079c2d341dd2de"}]}]}]}]}, 0xec4}}, 0x0) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, 0x0}, 0x0) 15:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x17, &(0x7f0000007900)={0x57f4, {{0x2, 0x0, @dev}}}, 0x88) 15:24:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@timestamp, @window, @window, @window], 0x4) 15:24:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{}, {0x6}]}, 0x10) 15:24:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001780)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {&(0x7f0000001140)='=', 0x1}], 0x3}, 0x0) 15:24:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_COALESCE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000006500000008000300", @ANYRES32=0x0, @ANYBLOB="0c009900000000000000000008002300000000001500010000000000080001000400fc"], 0x40}}, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYRES16, @ANYBLOB="000029bd7000fedb959a8f7b93c600000000", @ANYRES32, @ANYBLOB="0c00990004000000340000003600c7000a020700010594e902"], 0xc4}}, 0x0) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, ["", "", ""]}, 0x63}}, 0x0) 15:24:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001340)={&(0x7f0000000300)={0x14, r1, 0x323, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 15:24:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000240)="fb", 0x1}], 0x3}, 0x0) 15:24:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='scalable\x00', 0x9) [ 310.705208][T16558] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. [ 310.732669][T16558] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 15:24:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_LEAVE_MESH(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x1c, r2, 0x21, 0x0, 0x0, {{0x6}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 15:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x35, &(0x7f0000000000), 0x4) 15:24:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}, 0x10) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000000c0)={0x28, 0x0, 0x4, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 15:24:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WOWLAN(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f00000008c0)=ANY=[@ANYBLOB="94070000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fddbdf254a000000080001003800000008000300", @ANYBLOB="0c0099"], 0x794}}, 0x0) 15:24:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='sit0\x00', 0x10) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @local}, 0x80, 0x0}, 0x0) 15:24:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000140)={0xfffffffffffffffd, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 15:24:55 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000009c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f0000001d00)={0x0, 0x0, &(0x7f0000001cc0)={&(0x7f0000000b00)={0x28, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}, [@NL80211_ATTR_VENDOR_DATA={0x4}]}, 0x28}}, 0x0) 15:24:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x48f, &(0x7f0000000240)={0x11, @broadcast, 0x0, 0x4, 'nq\x00'}, 0x2c) 15:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0xa, &(0x7f0000001680), 0x14) 15:24:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000040)={0x3, &(0x7f0000000000)=[{0x0, 0x0, 0x0, 0x800}, {0x7, 0x64}, {0x6}]}, 0x10) 15:24:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002300)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000002580)={0x0, 0x0, &(0x7f0000002540)={&(0x7f0000002340)={0x18, r1, 0x6c7fc29ce8abd0b1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE_PROBE_RESP={0x4}]}, 0x18}}, 0x0) 15:24:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3a, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0xfffffffffffffe5b}}}, [""]}, 0x3a}}, 0x0) 15:24:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000580)='nl80211\x00') sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {{0x2}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) recvmsg(r0, &(0x7f0000001940)={0x0, 0x0, &(0x7f00000018c0)=[{0x0}, {&(0x7f0000000380)=""/216, 0x3c}], 0x2}, 0x0) 15:24:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f00000006c0)={0x0, {{0x2, 0x0, @multicast1}}, 0x0, 0xa, [{{0x2, 0x0, @empty}}]}, 0x590) 15:24:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x2a, &(0x7f00000006c0)=ANY=[@ANYBLOB="090000000000000002000000e0"], 0x90) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000180)={0x9, {{0x2, 0x0, @multicast1=0xe0000000}}, {{0x2, 0x0, @private}}}, 0x108) [ 310.836513][T16593] netlink: 1904 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.867530][T16602] netlink: 1904 bytes leftover after parsing attributes in process `syz-executor.1'. 15:24:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000180)={0x2, &(0x7f0000000140)=[{0xac}, {0x6}]}, 0x10) 15:24:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000900)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f00000039c0)={0x0, 0x0, &(0x7f0000003980)={&(0x7f0000002900)={0x28, r3, 0xd01, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_FRAME_TYPE={0x6, 0x65, 0x1}, @NL80211_ATTR_FRAME_MATCH={0x4}]}, 0x28}}, 0x0) 15:24:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000020c0)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x6}, @void}}}, 0x1c}}, 0x0) 15:24:55 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt(r0, 0x6, 0x17, &(0x7f0000000000)="e7e9a0ec", 0x4) 15:24:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00', 0x10) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)="57b28b58a5d2048e21f68b30c2459397fbf1c50383d01f33bbdc6accb20980402c3fc40195493403fc97e7f47cc33b5fbaae99809f2ab9a857072f2d891c4061dfd98a76160d5435dd1771c1a5d74e6a8648a97daf0b82308851ff137afc94b1fd9dc8643c37cc1c33220b91538d95030983a569de743c37f5fb68351fd192b3a15b58b40977483c0c4dc6638a98afca6e4dd2da52dcfbce540150ce559f3807202534d920ef", 0xa6}], 0x1}, 0x0) 15:24:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_PROTOCOL_FEATURES(r0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x505300, 0x0}, 0x0) 15:24:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_START_AP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x9}, @void}}, [@NL80211_ATTR_HE_OBSS_PD={0xc, 0x117, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x5, 0x2, 0x9}]}]}, 0x28}}, 0x0) 15:24:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000002480)={0x0, 0x0, &(0x7f0000002440)={0x0}}, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000005040)={0x0, 0x0, &(0x7f0000005000)={&(0x7f0000004fc0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 15:24:55 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000002a80)={0x10, 0x0, 0x25dfdbfc, 0x40000}, 0xc) 15:24:55 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_MGMT(r0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') 15:24:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x67, &(0x7f0000000000)=0x5, 0x4) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)="57b28b58a5d2", 0x6}], 0x1}, 0x0) [ 310.976652][T16636] validate_nla: 5 callbacks suppressed [ 310.976658][T16636] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 311.006870][T16642] netlink: 'syz-executor.3': attribute type 6 has an invalid length. [ 311.015915][T16641] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 15:24:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x2b, &(0x7f0000000400)=0x9, 0x4) 15:24:55 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f0000000080)={'filter\x00', 0x7, 0x2, 0x3a0, 0xe8, 0x1d0, 0xe8, 0x2b8, 0x2b8, 0x2b8, 0x4, 0x0, {[{{@uncond, 0xc0, 0xe8}, @unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@arp={@broadcast, @broadcast, 0x0, 0x0, 0x0, 0x0, {}, {@mac=@local}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'bridge_slave_1\x00', 'netpci0\x00'}, 0xc0, 0xe8}, @unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x3f0) 15:24:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_LEAVE_IBSS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 15:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000080)=[@timestamp, @sack_perm, @timestamp, @timestamp], 0x4) 15:24:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000740)={'wlan0\x00'}) 15:24:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000200)=[{0x16}]}, 0x10) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={0x0}}, 0x0) [ 311.034367][T16647] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 15:24:55 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x32, 0x0, 0x0) 15:24:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0xff7f0000}, {0x6}]}, 0x10) 15:24:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000007900)={0x0, {{0x2, 0x0, @private}}}, 0xcd) 15:24:55 executing program 5: 15:24:55 executing program 1: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000180)="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", 0xfa) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000580)={0x14, &(0x7f0000000500)={0x20, 0x7, 0x72, {0x72, 0x3, "fe6cac3977c047267c211a02543d86462be18d4c15bb78fde6836a38f7476986f27d6fd6651a14985c507be8ca1e32c1494b85fb8339176ad1953bd3bb740bcf02faf7a0fd142fc6d6dffe17cc216a73ae695ad7664b57c950c7ad02dc22748966999b61fa8c5a14e3b7613f5f6a9aa9"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000025c0)={0x44, &(0x7f00000008c0)={0x40, 0x16, 0xf, "e0ecf17c138bef29c2d0f41688e41a"}, &(0x7f0000000bc0)={0x0, 0xa, 0x1, 0x7f}, &(0x7f0000000c00)={0x0, 0x8, 0x1, 0x40}, &(0x7f0000000c40)={0x20, 0x80, 0x1c, {0x9, 0xf000, 0x6, 0x20, 0x3a, 0x0, 0x2, 0x7fffffff, 0x6, 0x101, 0xfe62, 0x1ff}}, &(0x7f0000000c80)={0x20, 0x85, 0x4, 0x238}, &(0x7f0000002500)={0x20, 0x83, 0x2}, &(0x7f0000002540)={0x20, 0x87, 0x2, 0x77de}, &(0x7f0000002580)={0x20, 0x89, 0x2}}) 15:24:55 executing program 4: syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x33, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xa3, 0xff, 0x31, 0x40, 0x10c4, 0x8664, 0xdb71, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb1, 0x34, 0xa7, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x6, 0x5, "2b8f3d65"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, 0x0) 15:24:55 executing program 0: syz_open_dev$evdev(&(0x7f0000001580)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, 0x0) r0 = syz_usb_connect(0x0, 0x33, &(0x7f0000000380)={{0x12, 0x1, 0x0, 0xa3, 0xff, 0x31, 0x40, 0x10c4, 0x8664, 0xdb71, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x21, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xb1, 0x34, 0xa7, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x6, 0x5, "2b8f3d65"}]}}]}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 15:24:55 executing program 2: unlink(&(0x7f0000000080)='./file0\x00') 15:24:55 executing program 2: mkdir(&(0x7f0000000a00)='./file0\x00', 0x8) 15:24:55 executing program 5: 15:24:55 executing program 3: 15:24:55 executing program 5: 15:24:55 executing program 2: 15:24:55 executing program 3: 15:24:55 executing program 5: 15:24:55 executing program 2: [ 311.430680][ T2929] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 311.438295][ T88] usb 5-1: new high-speed USB device number 2 using dummy_hcd 15:24:55 executing program 1: [ 311.790707][ T2929] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 311.801251][ T88] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 311.811672][ T88] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 6, skipping [ 311.823476][ T2929] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 6, skipping [ 311.835130][ T88] usb 5-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 311.848501][ T2929] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 312.030696][ T88] usb 5-1: New USB device found, idVendor=10c4, idProduct=8664, bcdDevice=db.71 [ 312.039752][ T88] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.048247][ T2929] usb 1-1: New USB device found, idVendor=10c4, idProduct=8664, bcdDevice=db.71 [ 312.057294][ T2929] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 312.068745][ T88] usb 5-1: Product: syz [ 312.073199][ T2929] usb 1-1: Product: syz [ 312.077371][ T2929] usb 1-1: Manufacturer: syz [ 312.082550][ T88] usb 5-1: Manufacturer: syz [ 312.087134][ T88] usb 5-1: SerialNumber: syz [ 312.092197][ T2929] usb 1-1: SerialNumber: syz [ 312.097632][ T88] usb 5-1: config 0 descriptor?? [ 312.104375][ T2929] usb 1-1: config 0 descriptor?? [ 312.120679][T16678] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.120717][T16680] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.381025][ T2985] usb 5-1: USB disconnect, device number 2 15:24:57 executing program 4: 15:24:58 executing program 0: 15:24:58 executing program 5: 15:24:58 executing program 2: 15:24:58 executing program 3: 15:24:58 executing program 1: 15:24:58 executing program 4: [ 314.146994][ T2929] usb 1-1: USB disconnect, device number 2 15:24:58 executing program 2: 15:24:58 executing program 4: 15:24:58 executing program 1: 15:24:58 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, {0x2, 0x0, @private=0xa010100}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @remote}}) 15:24:58 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @private1}}, 0x0, 0x0, 0x0, 0x0, "6c5f62c1d36b5e94a1cad361b42882b079d72a0c54a6da9039c3a9d24bcaae839ebe127b724a9da8f542c0890d1a123a52e3eeef847ba3ef3b8430a5a8ec99a8ea34091ecdf791d3ff395abcf95a393f"}, 0xd8) 15:24:58 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000240)={'bond_slave_0\x00', {0x2, 0x0, @dev}}) 15:24:58 executing program 3: bpf$PROG_LOAD(0x8, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:58 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 15:24:58 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={[{@mpol={'mpol', 0x3d, {'bind', '=static'}}}]}) 15:24:58 executing program 3: request_key(&(0x7f0000000200)='ceph\x00', &(0x7f0000000240)={'syz', 0x1}, &(0x7f0000000280)='\x00', 0xfffffffffffffffa) 15:24:58 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@uid={'uid', 0x3d, 0xee01}}, {@size={'size', 0x3d, [0x65, 0x6d]}}]}) 15:24:58 executing program 4: bpf$MAP_CREATE(0x1c, &(0x7f0000000140), 0x40) 15:24:58 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0xfffffffe, 0x4}, 0x40) 15:24:58 executing program 0: bpf$PROG_LOAD(0x4, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 314.281023][T16732] tmpfs: Unsupported parameter 'mpol' [ 314.293502][T16732] tmpfs: Unsupported parameter 'mpol' 15:24:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x5d, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x5}, 0x40) 15:24:58 executing program 4: socketpair(0x0, 0x80b, 0x0, &(0x7f0000000000)) 15:24:58 executing program 5: removexattr(0x0, 0x0) [ 314.327060][T16742] tmpfs: Bad value for 'size' [ 314.341061][T16742] tmpfs: Bad value for 'size' 15:24:58 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000940)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0, 0x2000800, &(0x7f0000000f00)={[{@huge_within_size='huge=within_size'}, {@nr_blocks={'nr_blocks', 0x3d, [0x67, 0x65]}}]}) 15:24:58 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 15:24:58 executing program 3: sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f00000006c0)={0x1c0, 0x0, 0x0, 0x0, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x28, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x4}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_TAGLST={0x14, 0x4, 0x0, 0x1, [{0x5}, {0x5}]}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_TAGLST={0x24, 0x4, 0x0, 0x1, [{0x5}, {0x5}, {0x5}, {0x5}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x120, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x14, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}, {0x3c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x1c0}}, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031400000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 15:24:58 executing program 0: add_key(&(0x7f0000000440)='user\x00', &(0x7f0000000480)={'syz', 0x2}, &(0x7f00000004c0)='\v', 0x1, 0xfffffffffffffffd) 15:24:58 executing program 5: wait4(0x0, 0x0, 0x4, &(0x7f0000000180)) 15:24:58 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7ff00000}]}) clone(0x200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f0000000280)='\x97&\x89\\\x9c`I-u\x95se;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86Xe\xf1uI\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xa1\xf8\xe4~IS\xc1\x04\xff8\xf1\'\xdfv\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\nX $\xfcU\x9d\x80dX\xcc\xab\x84\xd1\x01_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x91-\xf2L\xf0\xaf\xe1jd\xda\x1f>Vrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZ\r\xf5\".\x18)\xcf\x1a(\xf7\xc0\nS\xe3;Y\xf0m\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb73\x1d\x1c@\x8eu\x85\xces\x89\x95>3FX\xb1\xaf\xa6\x96\xa2\x13\x96t\n7\xa4`\x950\x18m\xb0\\Y\b\x00\x00\x00-\x00\x00\x00\x00\x00\x00\x00\x00', 0x0) execveat(r0, &(0x7f0000000500)='\x00', 0x0, 0x0, 0x1000) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x3, &(0x7f0000000140)={0x1, &(0x7f00000000c0)=[{0x6}]}) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 15:24:58 executing program 5: syz_mount_image$msdos(0x0, &(0x7f00000003c0)='.\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 15:24:58 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) recvmsg(r0, &(0x7f0000001a40)={0x0, 0x0, 0x0}, 0x40002001) 15:24:58 executing program 2: bpf$PROG_LOAD(0x11, 0x0, 0x0) 15:24:58 executing program 1: syz_io_uring_setup(0x24e9, &(0x7f0000000140), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000ff6000/0xa000)=nil, 0xa000, 0x0, 0xffffffffffffffff) 15:24:58 executing program 2: add_key(&(0x7f0000000440)='user\x00', 0x0, &(0x7f00000004c0)='\v', 0x1, 0xfffffffffffffffd) [ 314.437254][T16761] tmpfs: Unsupported parameter 'huge' [ 314.449223][T16761] tmpfs: Unsupported parameter 'huge' 15:24:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xe, 0x0, &(0x7f0000000040)) 15:24:58 executing program 5: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000140)={[{@fat=@allow_utime={'allow_utime'}}, {@fat=@dos1xfloppy='dos1xfloppy'}]}) 15:24:58 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000)=@req={0x0, 0x0, 0x0, 0x3}, 0x10) 15:24:58 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0xa, 0x0, &(0x7f0000000000)=0x23) 15:24:58 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000940)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0, 0x2000800, &(0x7f0000000f00)={[{@huge_within_size='huge=within_size'}, {@nr_blocks={'nr_blocks', 0x3d, [0x0]}}]}) 15:24:58 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDZAPENTCNT(r0, 0x5204, 0x0) [ 314.546617][T16788] tmpfs: Unsupported parameter 'huge' [ 314.571399][T16788] tmpfs: Unsupported parameter 'huge' [ 314.590258][T16793] FAT-fs (loop5): bogus number of reserved sectors [ 314.606445][T16793] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 314.618744][T16797] sock: process `syz-executor.3' is using obsolete getsockopt SO_BSDCOMPAT [ 314.627907][T16793] FAT-fs (loop5): Can't find a valid FAT filesystem [ 314.681822][T16793] FAT-fs (loop5): bogus number of reserved sectors [ 314.688548][T16793] FAT-fs (loop5): This doesn't look like a DOS 1.x volume; no bootstrapping code [ 314.703201][T16793] FAT-fs (loop5): Can't find a valid FAT filesystem 15:24:59 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x4f) 15:24:59 executing program 1: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$sock_TIOCINQ(r0, 0x5411, &(0x7f0000000000)) 15:24:59 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x5, &(0x7f00000012c0)=[{&(0x7f0000000cc0)="64ba49f3b189d3384a63f5509e8f696f30db95e93bfc1c7061a883f19809ce0671afe23da077d72c42f32890e66f1b982d5988d135f610327a11dd0ef211a6c112f8bbd824ff6755f5740efcd196403fd251494c42697fb31555e411cd3968bb4daa88232e77234f3d48a47f3d5804c30262a659604eaab7fb3a757e106f", 0x7e}, {&(0x7f0000000e80)}, {0x0, 0x0, 0x1e1}, {&(0x7f0000000fc0), 0x0, 0x3}, {&(0x7f0000001180)='*', 0x1}], 0x4, 0x0) 15:24:59 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={[{@uid={'uid', 0x3d, 0xee01}}, {@size={'size', 0x3d, [0x6d]}}]}) 15:24:59 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x5, 0x0, &(0x7f0000000040)) 15:24:59 executing program 5: bpf$PROG_LOAD(0x17, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:24:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000001b40)={0x0, 0x0, &(0x7f0000001ac0)=[{0x0}, {&(0x7f0000000a00)="be", 0x1}], 0x2}, 0x0) 15:24:59 executing program 5: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003500)={[{@mpol={'mpol', 0x3d, {'bind', '=static', @val={0x3a, [0x36, 0x2d, 0x35]}}}}]}) 15:24:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000049c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:24:59 executing program 4: renameat2(0xffffffffffffff9c, 0x0, 0xffffffffffffffff, 0x0, 0x0) 15:24:59 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000480)={@remote}, 0x14) 15:24:59 executing program 1: r0 = eventfd(0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 15:24:59 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={[{@mpol={'mpol', 0x3d, {'local', '=relative', @void}}}]}) 15:24:59 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x9, 0x1, &(0x7f0000000040)=@raw=[@ldst], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 315.368234][T16830] tmpfs: Unsupported parameter 'mpol' [ 315.374016][T16830] tmpfs: Unsupported parameter 'mpol' 15:24:59 executing program 3: sendmsg$TIPC_NL_NET_SET(0xffffffffffffffff, 0x0, 0x4044193) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 15:24:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_int(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 15:24:59 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000940)='tmpfs\x00', &(0x7f0000000980)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000f00)={[{@nr_blocks={'nr_blocks'}}]}) 15:24:59 executing program 1: socket$inet6(0xa, 0x0, 0x39e) 15:24:59 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000049c0)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 15:24:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x2, 0x4}, 0x40) 15:24:59 executing program 1: r0 = socket(0x2, 0x1, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x14}, 0x14}}, 0x400c814) [ 315.426138][T16836] tmpfs: Unsupported parameter 'mpol' [ 315.432092][T16836] tmpfs: Unsupported parameter 'mpol' 15:24:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8930, &(0x7f0000000040)={'lo\x00', @ifru_flags}) 15:24:59 executing program 4: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x6000, &(0x7f0000002480)) 15:24:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000540)='vfat\x00', &(0x7f0000000580)='./file0\x00', 0x0, 0x0, &(0x7f0000000740), 0x800, &(0x7f0000000780)={[{@uni_xlateno='uni_xlate=0'}, {@fat=@sys_immutable='sys_immutable'}, {@shortname_win95='shortname=win95'}, {@uni_xlate='uni_xlate=1'}, {@utf8='utf8=1'}, {@rodir='rodir'}], [{@euid_gt={'euid>', 0xffffffffffffffff}}]}) 15:24:59 executing program 2: socketpair(0xf, 0x0, 0x0, &(0x7f0000000140)) [ 315.482071][T16848] tmpfs: Bad value for 'nr_blocks' [ 315.488387][T16848] tmpfs: Bad value for 'nr_blocks' 15:24:59 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:24:59 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:24:59 executing program 5: socketpair(0x25, 0x5, 0x4f2, &(0x7f0000000040)) 15:24:59 executing program 1: openat$hwrng(0xffffffffffffff9c, 0x0, 0x20002, 0x0) 15:24:59 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 15:24:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001f40)={0x0, 0x0, &(0x7f0000001e40)=[{0x0}, {0x0}], 0x2}, 0x0) 15:24:59 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3, 0x4c00000000006800}, &(0x7f0000001fee)='R\x12\x9cist\xe3c\xfeHgrVid:D4', 0x0) 15:24:59 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000001f40)={&(0x7f0000001c80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80, &(0x7f0000001e40)=[{0x0}, {0x0}], 0x2}, 0x0) 15:24:59 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000001700)={0x10, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 15:24:59 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0, 0x0, 0x0, 0xffffff4b}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x2000, 0x0) 15:24:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) 15:24:59 executing program 2: getpid() sched_setattr(0x0, &(0x7f0000000280)={0x38}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001f40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x0, &(0x7f0000000340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x807a}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 15:25:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:00 executing program 3: syz_open_dev$usbfs(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x400101) [ 315.631928][T16881] FAT-fs (loop0): Directory bread(block 6) failed [ 315.645074][T16881] FAT-fs (loop0): Directory bread(block 6) failed 15:25:00 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTALL(r0, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 15:25:00 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) readlinkat(0xffffffffffffffff, 0x0, &(0x7f0000000400)=""/227, 0xe3) 15:25:00 executing program 2: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f000000c280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000000080000900010073797a30000000003c000000090affff00000000000000000000000008000540000000120900020025797a300000000008000a4000000000090001"], 0x84}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='cgroup.controllers\x00', 0x275a, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$binfmt_script(r0, &(0x7f00000000c0)=ANY=[], 0x208e24b) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r4, r3, 0x0, 0x100000001) [ 315.757775][T16910] FAT-fs (loop0): Directory bread(block 6) failed [ 315.766695][T16910] FAT-fs (loop0): Directory bread(block 6) failed 15:25:00 executing program 5: 15:25:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:00 executing program 1: 15:25:00 executing program 4: pselect6(0x59, 0x0, 0x0, 0x0, &(0x7f00000000c0), 0x0) 15:25:00 executing program 3: 15:25:00 executing program 2: 15:25:00 executing program 1: r0 = socket$unix(0x1, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x201) close(0xffffffffffffffff) r3 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r3, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r3, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) 15:25:00 executing program 5: r0 = add_key$keyring(&(0x7f0000000d80)='keyring\x00', &(0x7f0000000dc0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$assume_authority(0x10, r0) 15:25:00 executing program 3: 15:25:00 executing program 2: 15:25:00 executing program 5: 15:25:00 executing program 2: 15:25:00 executing program 4: 15:25:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:00 executing program 2: 15:25:00 executing program 4: 15:25:00 executing program 5: 15:25:00 executing program 3: [ 316.497651][T16933] FAT-fs (loop0): Directory bread(block 6) failed [ 316.533336][T16933] FAT-fs (loop0): Directory bread(block 6) failed [ 316.606352][T16952] FAT-fs (loop0): Directory bread(block 6) failed [ 316.614190][T16952] FAT-fs (loop0): Directory bread(block 6) failed 15:25:01 executing program 1: 15:25:01 executing program 3: 15:25:01 executing program 4: 15:25:01 executing program 5: 15:25:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$sock(r0, &(0x7f0000000200)={&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, 0x0, 0x4}, 0x0) 15:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000640)=""/236, 0xec) 15:25:01 executing program 4: 15:25:01 executing program 5: 15:25:01 executing program 1: 15:25:01 executing program 3: 15:25:01 executing program 2: 15:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000640)=""/236, 0xec) 15:25:01 executing program 3: 15:25:01 executing program 5: 15:25:01 executing program 4: 15:25:01 executing program 1: 15:25:01 executing program 2: 15:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getdents(0xffffffffffffffff, &(0x7f0000000640)=""/236, 0xec) 15:25:01 executing program 3: 15:25:01 executing program 4: 15:25:01 executing program 1: 15:25:01 executing program 5: 15:25:01 executing program 2: 15:25:01 executing program 1: 15:25:01 executing program 3: 15:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:01 executing program 1: 15:25:01 executing program 3: 15:25:01 executing program 5: 15:25:01 executing program 4: 15:25:01 executing program 2: 15:25:01 executing program 1: 15:25:01 executing program 3: 15:25:01 executing program 5: 15:25:01 executing program 4: 15:25:01 executing program 2: 15:25:01 executing program 5: 15:25:01 executing program 3: 15:25:01 executing program 1: 15:25:01 executing program 2: 15:25:01 executing program 4: 15:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:01 executing program 5: [ 317.279029][T16991] FAT-fs (loop0): Directory bread(block 6) failed [ 317.303931][T16991] FAT-fs (loop0): Directory bread(block 6) failed 15:25:01 executing program 3: 15:25:01 executing program 4: 15:25:01 executing program 2: 15:25:01 executing program 1: 15:25:01 executing program 2: 15:25:01 executing program 2: 15:25:01 executing program 4: 15:25:01 executing program 3: 15:25:01 executing program 1: 15:25:01 executing program 5: 15:25:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:01 executing program 4: 15:25:01 executing program 2: 15:25:01 executing program 3: 15:25:01 executing program 1: 15:25:01 executing program 5: 15:25:01 executing program 2: 15:25:01 executing program 3: 15:25:01 executing program 4: 15:25:01 executing program 5: [ 317.411970][T17017] FAT-fs (loop0): Directory bread(block 6) failed [ 317.439880][T17017] FAT-fs (loop0): Directory bread(block 6) failed 15:25:01 executing program 1: 15:25:01 executing program 2: 15:25:01 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000640)=""/236, 0xec) 15:25:01 executing program 2: 15:25:01 executing program 5: 15:25:01 executing program 1: 15:25:01 executing program 4: 15:25:01 executing program 3: 15:25:01 executing program 1: 15:25:01 executing program 2: 15:25:01 executing program 4: 15:25:01 executing program 5: 15:25:01 executing program 3: 15:25:01 executing program 2: [ 317.562223][T17035] FAT-fs (loop0): Directory bread(block 6) failed [ 317.569383][T17035] FAT-fs (loop0): Directory bread(block 6) failed 15:25:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000640)=""/236, 0xec) 15:25:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ftruncate(0xffffffffffffffff, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) dup(0xffffffffffffffff) 15:25:02 executing program 4: socket(0x18, 0x0, 0x9f4d) 15:25:02 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000780)='/dev/full\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f00000026c0)={0x2020}, 0x2020) 15:25:02 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000001c0), 0x0) 15:25:02 executing program 3: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) 15:25:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3325}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 15:25:02 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:25:02 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x28, &(0x7f0000000040)={@multicast2, @loopback, @multicast1}, 0xc) [ 317.681221][T17050] FAT-fs (loop0): Directory bread(block 6) failed [ 317.695732][T17050] FAT-fs (loop0): Directory bread(block 6) failed 15:25:02 executing program 2: socket$inet(0x2, 0x3, 0x2) 15:25:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreqsrc(r0, 0x0, 0x26, &(0x7f0000000040)={@multicast2, @rand_addr, @dev}, 0xc) 15:25:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x0, @local}}, 0x0, 0x0, 0x0, 0x0, "dde6238942b91418ff31dece349d94eaa0a4f194b50ab3c219d9c100517381e4a14d75c97364849647e352b70b59c9bc9e676e28681fca5ac97095a2c313f89f4a96d488d8d5cd3769c9f0ed3ccca8eb"}, 0xd8) 15:25:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r0, &(0x7f0000000640)=""/236, 0xec) 15:25:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x74, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r3 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="380100001300000827bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="480000008001040008000a00", @ANYRES32=r2, @ANYBLOB="050011008100000008001f0000000000e0001880680002000000000000003d645ce0ae853aad0ebdc755a62b14000400fbb2f2b1d65f8e090ad7efd96cb518bb140004002d1441681a38f980737e41fd62faa8f20800010001000000080001000400000016000200262f6367726f75702e6e65742f73797a310000005400058008000100000000000500060005000000160002002e2f6367726f75702e6e65742f73797a3100000014000400819704b976bb69a1039967b612b237d7140004005117b052e40f6b57fc0acc711e4664af200001800500060007000000140005000e0fc67b39c65c23c09579afe5fe6ae808fffa00", @ANYRES32=r2, @ANYBLOB="140014006261746164765f736c6176655f30000004001400"], 0x138}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 15:25:02 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') creat(&(0x7f0000000300)='./bus\x00', 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x74, 0x0, 0x0, 0xc5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x3, 0x6b) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="380100001300000827bd7000ffdbdf2500000000", @ANYRES32=0x0, @ANYBLOB="480000008001040008000a00", @ANYRES32=r3, @ANYBLOB="050011008100000008001f0000000000e0001880680002000000000000003d645ce0ae853aad0ebdc755a62b14000400fbb2f2b1d65f8e090ad7efd96cb518bb140004002d1441681a38f980737e41fd62faa8f20800010001000000080001000400000016000200262f6367726f75702e6e65742f73797a310000005400058008000100000000000500060005000000160002002e2f6367726f75702e6e65742f73797a3100000014000400819704b976bb69a1039967b612b237d7140004005117b052e40f6b57fc0acc711e4664af200001800500060007000000140005000e0fc67b39c65c23c09579afe5fe6ae808fffa00", @ANYRES32=r3, @ANYBLOB="140014006261746164765f736c6176655f30000004001400"], 0x138}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r2, 0x89fb, &(0x7f0000000040)={'syztnl2\x00', 0x0}) 15:25:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000600)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_ADDR={0x0, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}]}, 0xec0}}, 0x0) 15:25:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8942, &(0x7f0000000000)={'veth1_virt_wifi\x00', @ifru_mtu}) 15:25:02 executing program 5: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x44}}, 0x0) [ 317.790726][T17080] FAT-fs (loop0): Directory bread(block 6) failed [ 317.807077][T17080] FAT-fs (loop0): Directory bread(block 6) failed [ 317.898763][T17104] FAT-fs (loop0): Directory bread(block 6) failed [ 317.907133][T17104] FAT-fs (loop0): Directory bread(block 6) failed 15:25:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x9effffff}, 0x0) 15:25:02 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 15:25:02 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={&(0x7f0000000600)={0xc4, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv6=@empty}, @IPVS_SVC_ATTR_ADDR={0x0, 0x3, @ipv4=@multicast1}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_NETMASK={0x8}]}, @IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_TUN_PORT={0x6}]}]}, 0x33fe0}}, 0x0) 15:25:02 executing program 5: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f0000000080)={0x80000001}, 0x8) 15:25:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)='batadv_slave_0\x00'}) 15:25:02 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x70bd2a, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5, 0x21, 0xff}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002500)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x70bd2a, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000004440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000004480)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5, 0x21, 0xff}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r2, 0x8933, &(0x7f0000002500)={'team0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x70bd2a, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x40}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f00000044c0)={{{@in6=@private0, @in=@loopback}}, {{@in6=@initdev}}}, &(0x7f00000045c0)=0xe8) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5, 0x21, 0xff}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f0000002500)={'team0\x00', 0x0}) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x70bd2a, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x40}}, 0x0) 15:25:02 executing program 1: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240)={[0x6]}, 0x8}) 15:25:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_DELDEST(r0, 0x0, 0x488, &(0x7f0000000240)={{0x84, @rand_addr, 0x0, 0x0, 'lblcr\x00'}, {@remote}}, 0x44) 15:25:02 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 15:25:02 executing program 5: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000280)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="01"], 0x14}}, 0x0) 15:25:02 executing program 1: socket(0xa, 0x6, 0x3) [ 318.024924][T17127] FAT-fs (loop0): Directory bread(block 6) failed [ 318.038911][T17127] FAT-fs (loop0): Directory bread(block 6) failed 15:25:02 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:02 executing program 2: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 15:25:02 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) read$FUSE(r0, &(0x7f0000003f80)={0x2020}, 0x2020) 15:25:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast1}, 0x10) 15:25:02 executing program 1: pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f00000003c0)={0x6}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) [ 318.101330][ T22] audit: type=1400 audit(1602084302.413:33250): avc: denied { create } for pid=17147 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 15:25:02 executing program 3: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0xe}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) [ 318.172574][T17169] FAT-fs (loop0): Directory bread(block 6) failed [ 318.195451][T17169] FAT-fs (loop0): Directory bread(block 6) failed 15:25:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x6000}, 0x0) 15:25:02 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000300)={&(0x7f0000000100), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 15:25:02 executing program 2: mmap$usbmon(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 15:25:02 executing program 0: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000002c0)={0x0, {0x2, 0x0, @loopback}, {0x2, 0x0, @private}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x6e, &(0x7f0000000280)='batadv_slave_0\x00'}) 15:25:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0xf0}, 0x0) 15:25:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0) 15:25:02 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f00000007c0)=@raw={'raw\x00', 0x4001, 0x3, 0x360, 0x0, 0x0, 0x148, 0x0, 0x148, 0x2c8, 0x240, 0x240, 0x2c8, 0x240, 0x3, 0x0, {[{{@ip={@broadcast, @dev, 0x0, 0x0, 'veth0\x00', 'macvlan1\x00'}, 0x0, 0x190, 0x1d8, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x4, 0x0, 0x21, 0x0, 'syz1\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}, {0x11}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'veth0_virt_wifi\x00', 'veth1\x00'}, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @multicast}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3c0) 15:25:02 executing program 3: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 15:25:02 executing program 5: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x3) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x70bd2a, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}, @IFLA_MASTER={0x8}]}, 0x40}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_CARRIER={0x5, 0x21, 0xff}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002500)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x581, 0x70bd2a, 0x25dfdbfc, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VTI_REMOTE={0x8, 0x5, @dev}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x40}}, 0x0) 15:25:02 executing program 4: socket(0x29, 0x2, 0x5e39) 15:25:02 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8922, &(0x7f00000000c0)={'vcan0\x00', @ifru_data=0x0}) 15:25:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) [ 318.306257][T17204] FAT-fs (loop0): Directory bread(block 6) failed [ 318.324038][T17204] FAT-fs (loop0): Directory bread(block 6) failed 15:25:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x1, 0x0, 0x2}, 0x0) 15:25:02 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet(r0, 0x0, 0x0, 0x4800, &(0x7f00000000c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x18}}, 0x10) 15:25:02 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x5) sched_setaffinity(0x0, 0x8, &(0x7f0000000000)=0x9) 15:25:02 executing program 2: sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0x5) 15:25:02 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x11, @empty, 0x0, 0x0, 'lc\x00'}, 0x2c) 15:25:02 executing program 3: r0 = socket(0x11, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 15:25:02 executing program 1: socket(0x1d, 0x0, 0x8) 15:25:02 executing program 2: sendto$inet(0xffffffffffffffff, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0) [ 318.415035][T17242] FAT-fs (loop0): Directory bread(block 6) failed [ 318.428591][T17242] FAT-fs (loop0): Directory bread(block 6) failed 15:25:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000080)) 15:25:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:02 executing program 4: clock_gettime(0x0, &(0x7f0000002280)) 15:25:02 executing program 2: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'ip6gre0\x00', @ifru_map}) 15:25:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8923, &(0x7f00000001c0)={'bond0\x00', @ifru_addrs=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}}) 15:25:02 executing program 3: socket(0x0, 0xf, 0x0) 15:25:02 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), 0x0) 15:25:02 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 15:25:02 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}, 0x300}, 0x0) 15:25:02 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 15:25:02 executing program 0: socket$inet_udp(0x2, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:02 executing program 1: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f00000000c0)=0x5) 15:25:02 executing program 4: getsockopt$TIPC_SOCK_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x84, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x6, 0x2172, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x3, &(0x7f0000000040)=0x0) fsconfig$FSCONFIG_CMD_CREATE(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) mremap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x1000, 0x0, &(0x7f0000008000/0x1000)=nil) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) sched_setscheduler(0x0, 0x0, 0x0) 15:25:02 executing program 3: socket(0x22, 0x0, 0xfffffff8) [ 318.545391][T17273] FAT-fs (loop0): Directory bread(block 6) failed [ 318.557136][T17273] FAT-fs (loop0): Directory bread(block 6) failed 15:25:02 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x24, 0x0, &(0x7f00000000c0)) 15:25:02 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) 15:25:02 executing program 1: 15:25:03 executing program 2: 15:25:03 executing program 5: 15:25:03 executing program 3: 15:25:03 executing program 1: 15:25:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:03 executing program 2: [ 318.645207][T17302] FAT-fs (loop0): Directory bread(block 6) failed [ 318.665104][T17302] FAT-fs (loop0): Directory bread(block 6) failed 15:25:03 executing program 5: 15:25:03 executing program 4: 15:25:03 executing program 3: 15:25:03 executing program 1: 15:25:03 executing program 2: 15:25:03 executing program 5: 15:25:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) [ 318.809241][T17327] FAT-fs (loop0): Directory bread(block 6) failed [ 318.816444][T17327] FAT-fs (loop0): Directory bread(block 6) failed 15:25:03 executing program 1: 15:25:03 executing program 5: 15:25:03 executing program 2: 15:25:03 executing program 1: 15:25:03 executing program 3: 15:25:03 executing program 5: 15:25:03 executing program 4: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=@newlink={0x5c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1f, 0x13}}]}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x5c}}, 0x0) 15:25:03 executing program 2: 15:25:03 executing program 1: 15:25:03 executing program 3: [ 318.898235][T17336] FAT-fs (loop0): Directory bread(block 6) failed [ 318.913223][T17336] FAT-fs (loop0): Directory bread(block 6) failed 15:25:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r1, &(0x7f0000000640)=""/236, 0xec) 15:25:03 executing program 5: 15:25:03 executing program 2: 15:25:03 executing program 1: 15:25:03 executing program 3: 15:25:03 executing program 2: 15:25:03 executing program 2: 15:25:03 executing program 5: [ 319.030397][T17363] FAT-fs (loop0): Directory bread(block 6) failed [ 319.037815][T17363] FAT-fs (loop0): Directory bread(block 6) failed 15:25:03 executing program 4: 15:25:03 executing program 3: 15:25:03 executing program 2: 15:25:03 executing program 1: 15:25:03 executing program 5: 15:25:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:03 executing program 3: 15:25:03 executing program 2: 15:25:03 executing program 1: 15:25:03 executing program 4: 15:25:03 executing program 5: 15:25:03 executing program 2: 15:25:03 executing program 3: 15:25:03 executing program 1: 15:25:03 executing program 5: 15:25:03 executing program 4: 15:25:03 executing program 1: 15:25:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:03 executing program 3: 15:25:03 executing program 2: 15:25:03 executing program 2: 15:25:03 executing program 1: 15:25:03 executing program 5: 15:25:03 executing program 4: 15:25:03 executing program 2: [ 319.148658][T17376] FAT-fs (loop0): Directory bread(block 6) failed [ 319.168931][T17376] FAT-fs (loop0): Directory bread(block 6) failed 15:25:03 executing program 2: 15:25:03 executing program 2: 15:25:03 executing program 3: 15:25:03 executing program 4: 15:25:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:03 executing program 5: 15:25:03 executing program 1: 15:25:03 executing program 4: 15:25:03 executing program 3: 15:25:03 executing program 2: 15:25:03 executing program 5: 15:25:03 executing program 1: 15:25:03 executing program 2: [ 319.273366][T17401] FAT-fs (loop0): Directory bread(block 6) failed [ 319.284219][T17401] FAT-fs (loop0): Directory bread(block 6) failed 15:25:03 executing program 3: 15:25:03 executing program 2: 15:25:03 executing program 4: 15:25:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:03 executing program 3: 15:25:03 executing program 1: 15:25:03 executing program 5: 15:25:03 executing program 4: 15:25:03 executing program 2: 15:25:03 executing program 5: 15:25:03 executing program 2: 15:25:03 executing program 3: 15:25:03 executing program 1: [ 319.360642][T17415] FAT-fs (loop0): Directory bread(block 6) failed [ 319.369155][T17415] FAT-fs (loop0): Directory bread(block 6) failed 15:25:03 executing program 4: 15:25:03 executing program 2: 15:25:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:03 executing program 1: 15:25:03 executing program 5: 15:25:03 executing program 4: 15:25:03 executing program 3: 15:25:03 executing program 2: 15:25:03 executing program 3: 15:25:03 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x402c5828, &(0x7f00000001c0)={'sit0\x00', 0x0}) 15:25:03 executing program 2: add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 15:25:03 executing program 1: bpf$PROG_LOAD(0x2, 0x0, 0x700) 15:25:03 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="f9ff00000000000000000f"], 0x30}}, 0x0) 15:25:03 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}, 0xeffdffff) 15:25:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:04 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0xc01047d0, 0x0) 15:25:04 executing program 1: 15:25:04 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x3c, 0x0, &(0x7f00000000c0)) 15:25:04 executing program 5: bpf$PROG_LOAD(0x4, 0x0, 0x10) 15:25:04 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000540)={0x0, 0x0, 0x3, 0xb, 0xd9, &(0x7f0000000140)="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"}) 15:25:04 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0x5405, 0x0) 15:25:04 executing program 2: r0 = socket(0x10, 0x3, 0x1f) sendmsg$IPVS_CMD_GET_DAEMON(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 15:25:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="c66a5032b555853b0712260ef700d89e3739d54026a6a465c78985c4908d4fb733a6a9cc5003b703d6fe86059c07018a0dfdd9b0dff59d7bc215982ff6be1f371f3b3b80e972cebe5d6e35f04e90f2abccff03e25ddd1eec7479199a8451f7ea6a2ce48409bfacd0d9743caa887829cae0354ca459539b", 0x7ffff000}, {&(0x7f0000000180)="0a9fd097f4d3c580b575bab4911cc44ab75145ab43edb1d97b13feb695417dc2731f2885197915450dbb1e9d5d89b35dd5be83a8b620d500a36b73cd6460abce66d3abb6a46b1ef68056b370519b4d2bf1d6786f833c594b0d0a86de2303f8bf41ec648ba8dd1cd6936c8282bfa5fc9bc9c5e136ae7744384488a68238705034b9a65ef0a9a7222fdb53378e17d5b296b8bb47af3f7825a1d193ae6f62a00687e80d2b602ad8a694d7ec7372f2fd94796da5c92604156717c49dce49852758db42fa1e9c2e77ea3edfcb4adff45a0325a2b40cfbf25a5130373e20c4213980bf139ebf6bc3092272882056ab01dd", 0xee}, {&(0x7f0000000280)="01cb4b6d019fe918abc6dcd8197e284cd12ab8a7298a457f0a35fd0cf5d6859ef69b8b7129f99f0c4e7978c9e2c126a7da10dcf9313c13583c4d9860c2cb9fa0f52ca6a60ad69220290a1c2a44145a35ab58ad5e4af48c117c54a86b9ffca2856d5a0cf289e578e421bab8ceb96058928070224f90ba2630b14112c42060d61ae8ee44", 0x83}], 0x3, &(0x7f0000000640)=[@dstopts_2292={{0x1c, 0x29, 0x4, {0x0, 0x0, [], [@enc_lim]}}}, @dstopts={{0xffffffffffffff93}}, @hopopts_2292={{0x14}}, @rthdr_2292={{0x64, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @mcast1, @empty]}}}, @dstopts_2292={{0x7c, 0x29, 0x4, {0x0, 0xc, [], [@jumbo, @pad1, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn, @ra]}}}, @hoplimit_2292={{0x10}}, @hoplimit_2292={{0x10}}, @flowinfo={{0x10}}, @tclass={{0x10}}], 0x164}, 0x0) 15:25:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:25:04 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0x2285, 0x21000000) 15:25:04 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:25:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f00000001c0)=[{0x0, 0x0, 0xffff8001}], 0x0, &(0x7f0000000200)) 15:25:04 executing program 5: bpf$PROG_LOAD(0xe, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:25:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x100}], 0xc2, &(0x7f0000000400)) 15:25:04 executing program 4: r0 = socket(0x11, 0x3, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, 0x0, 0x0) 15:25:04 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00'}) 15:25:04 executing program 2: syz_mount_image$fuse(&(0x7f00000001c0)='fuse\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0xa011, &(0x7f0000000bc0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xee00}}) 15:25:04 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f00000002c0)='./file0\x00', 0x80000000) 15:25:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x37, 0x40, 0x0, 0x0) 15:25:04 executing program 2: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x1, &(0x7f00000003c0)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f0000000400)) 15:25:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000001c0)={'sit0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, @mcast2, @loopback}}) 15:25:04 executing program 2: getresuid(&(0x7f0000000040), &(0x7f0000000080), 0x0) 15:25:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 15:25:04 executing program 2: bpf$PROG_LOAD(0x12, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 319.920816][T17506] EXT4-fs (loop1): unable to read superblock [ 319.981205][T17506] EXT4-fs (loop1): unable to read superblock 15:25:04 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c40)={0x0, 0xc, &(0x7f0000000a80)=@framed={{}, [@jmp, @generic, @initr0, @map, @func, @initr0]}, &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x4c, &(0x7f0000000b40)=""/76, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0), 0x8, 0x10, &(0x7f0000000c00), 0x10}, 0xfffffffffffffea3) 15:25:04 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000035c0)=[{{&(0x7f0000000340)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, 0x0, 0x0, &(0x7f0000001800)=[@hoplimit_2292={{0x10, 0x29, 0x8, 0x100}}], 0x10}}], 0x1, 0x0) 15:25:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10]}}, 0x1c, 0x0}, 0x891) 15:25:04 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0x5432, 0x0) 15:25:04 executing program 5: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 15:25:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c0e872e63b2eb5279bb38b0b547c6d172", 0x21, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x348, 0xffffffff, 0x24c, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x354, 0x354, 0x354, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xa4, 0xc8}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@ipv6={@private0, @mcast1, [], [], 'macvlan0\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3a4) 15:25:04 executing program 5: syz_io_uring_setup(0x0, &(0x7f0000000200), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x0, 0x0) 15:25:04 executing program 1: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x7, 0x0, 0x0, 0x800846, &(0x7f0000000280)={[], [{@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x3e000) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) 15:25:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:04 executing program 5: openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x8c0, 0x0) 15:25:04 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000580)='/proc/sysvipc/sem\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) 15:25:04 executing program 3: bpf$PROG_LOAD(0xf, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:25:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0)='ethtool\x00') recvmmsg(r0, &(0x7f0000000f40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000e80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x2, 0x12000, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000007c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 15:25:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x88, 0x65, 0x0, &(0x7f00000000c0)) 15:25:04 executing program 5: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 15:25:04 executing program 2: symlinkat(0x0, 0xffffffffffffff9c, 0x0) 15:25:04 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000100)=@security={'security\x00', 0xe, 0x4, 0x374, 0xffffffff, 0x24c, 0x120, 0x120, 0xffffffff, 0xffffffff, 0x354, 0x354, 0x354, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'rose0\x00', 'veth0_to_bridge\x00'}, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@inet=@udplite={{0x2c, 'udplite\x00'}}]}, @common=@unspec=@CLASSIFY={0x24, 'CLASSIFY\x00'}}, {{@ipv6={@private0, @mcast1, [], [], 'macvlan0\x00', 'macvlan0\x00'}, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@uncond, 0x0, 0xa4, 0xd4}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3d0) 15:25:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:04 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGPGRP(r0, 0x8904, 0x0) 15:25:04 executing program 3: r0 = openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x1000b30) 15:25:04 executing program 2: execveat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 15:25:04 executing program 2: epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000240)) 15:25:04 executing program 5: pselect6(0x900, 0x0, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000140)={&(0x7f0000000100), 0x8}) 15:25:04 executing program 4: syz_mount_image$ext4(&(0x7f0000000180)='ext4\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1004842, &(0x7f0000001400)) 15:25:05 executing program 1: pipe2(&(0x7f0000000480), 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000680)='batadv\x00') 15:25:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c, 0x0}, 0x0) 15:25:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:05 executing program 2: bpf$PROG_LOAD(0x22, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:25:05 executing program 4: openat$procfs(0xffffff9c, &(0x7f0000000580)='/proc/sysvipc/sem\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) 15:25:05 executing program 3: syz_io_uring_setup(0x475, &(0x7f0000000200), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) 15:25:05 executing program 4: r0 = openat$procfs(0xffffff9c, &(0x7f0000000580)='/proc/sysvipc/sem\x00', 0x0, 0x0) syz_open_pts(r0, 0x0) 15:25:05 executing program 2: syz_open_dev$ttys(0xc, 0x2, 0x1) r0 = syz_open_dev$ptys(0xc, 0x3, 0x1) ioctl$KDGKBLED(r0, 0x4b64, 0x0) 15:25:05 executing program 1: add_key$user(&(0x7f0000000280)='user\x00', 0x0, &(0x7f0000000300)='Z', 0x1, 0xfffffffffffffffd) 15:25:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_buf(r0, 0x88, 0xa, 0x0, &(0x7f00000000c0)) [ 321.076371][T17586] FAT-fs (loop0): bogus number of reserved sectors [ 321.093604][T17586] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:05 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0xc020660b, 0x0) 15:25:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000080), 0x4) 15:25:05 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140)={{0x77359400}}, 0x0) 15:25:05 executing program 1: openat$tun(0xffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x400, 0x0) 15:25:05 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4]}}, 0x1c, 0x0}, 0x0) 15:25:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:05 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000040)) 15:25:05 executing program 1: bpf$PROG_LOAD(0x9, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:25:05 executing program 4: syz_io_uring_setup(0x475, &(0x7f0000000200)={0x0, 0x0, 0x2, 0x0, 0x62}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 15:25:05 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='tunl0\x00', 0x10) sendmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@in={0x2, 0x4e21, @local}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000340)="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", 0x2d7}], 0x1}, 0x0) 15:25:05 executing program 2: openat$procfs(0xffffff9c, &(0x7f0000000580)='/proc/sysvipc/sem\x00', 0x0, 0x0) getresuid(&(0x7f0000000040), 0x0, 0x0) 15:25:05 executing program 5: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0xa1000, &(0x7f0000000480)) 15:25:05 executing program 4: utimensat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', &(0x7f0000000140)={{0x77359400}}, 0x0) 15:25:05 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 15:25:05 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000380)=@bpf_tracing={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:25:05 executing program 2: syz_io_uring_setup(0x475, &(0x7f0000000200)={0x0, 0x0, 0x2}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) waitid(0x0, 0xffffffffffffffff, &(0x7f0000000300), 0x20000000, 0x0) [ 321.207955][T17619] FAT-fs (loop0): bogus number of reserved sectors [ 321.222191][T17619] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:05 executing program 4: syz_mount_image$ext4(&(0x7f00000004c0)='ext3\x00', &(0x7f0000000500)='./file0\x00', 0x0, 0x0, &(0x7f0000000600), 0x2000, &(0x7f0000000640)) 15:25:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:05 executing program 2: syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x8008, &(0x7f00000002c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x8000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read'}}]}}) 15:25:05 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 15:25:05 executing program 1: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0xcb) 15:25:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f00000000c0)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c, &(0x7f0000000340)=[{&(0x7f0000000100)="c66a5032b555853b0712260ef700d89e3739d54026a6a465c78985c4908d4fb733a6a9cc5003b703d6fe86059c07018a0dfdd9b0dff59d7bc215982ff6be1f371f3b3b80e972cebe5d6e35f04e90f2abccff03e25ddd1eec7479199a8451f7ea6a2ce48409bfacd0d9743caa887829cae0354ca459539b", 0x77}, {&(0x7f0000000180)="0a9fd097f4d3c580b575bab4911cc44ab75145ab43edb1d97b13feb695417dc2731f2885197915450dbb1e9d5d89b35dd5be83a8b620d500a36b73cd6460abce66d3abb6a46b1ef68056b370519b4d2bf1d6786f833c594b0d0a86de2303f8bf41ec648ba8dd1cd6936c8282bfa5fc9bc9c5e136ae7744384488a68238705034b9a65ef0a9a7222fdb53378e17d5b296b8bb47af3f7825a1d193ae6f62a00687e80d2b602ad8a694d7ec7372f2fd94796da5c92604156717c49dce49852758db42fa1e9c2e77ea3edfcb4adff45a0325a2b40cfbf25a5130373e20c4213980bf139ebf6bc3092272882056ab01dd", 0xee}, {&(0x7f0000000280)="01cb4b6d019fe918abc6dcd8197e284cd12ab8a7298a457f0a35fd0cf5d6859ef69b8b7129f99f0c4e7978c9e2c126a7da10dcf9313c13583c4d9860c2cb9fa0f52ca6a60ad69220290a1c2a44145a35ab58ad5e4af48c117c54a86b9ffca2856d5a0cf289e578e421bab8ceb96058928070224f90ba2630b14112c42060d61ae8ee44", 0x83}], 0x3, &(0x7f0000000640)=[@dstopts_2292={{0x1c, 0x29, 0x4, {0x0, 0x0, [], [@enc_lim]}}}, @dstopts={{0xffffffffffffff93}}, @hopopts_2292={{0x14}}, @rthdr_2292={{0x64, 0x29, 0x39, {0x0, 0xa, 0x0, 0x0, 0x0, [@local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @mcast2, @mcast1, @empty]}}}, @dstopts_2292={{0x7c, 0x29, 0x4, {0x0, 0xc, [], [@jumbo, @pad1, @calipso={0x7, 0x50, {0x0, 0x12, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, @padn, @ra]}}}, @hoplimit_2292={{0x10}}, @hoplimit_2292={{0x10}}, @flowinfo={{0x10}}, @tclass={{0x10}}], 0x164}, 0x0) 15:25:05 executing program 1: r0 = openat$null(0xffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 321.300812][T17650] fuse: Bad value for 'fd' [ 321.305803][T17650] fuse: Bad value for 'fd' [ 321.445809][T17656] FAT-fs (loop0): bogus number of reserved sectors [ 321.455342][T17656] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:05 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x9, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 15:25:05 executing program 2: r0 = timerfd_create(0x9, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r1+60000000}}, &(0x7f0000000080)) 15:25:05 executing program 1: socket(0x10, 0x3, 0x10000) 15:25:05 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000001500)={0x1a, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000440)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:25:05 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0x5409, 0x0) 15:25:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x5, &(0x7f0000000540)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x3}, @call, @jmp, @exit, @jmp], &(0x7f0000000580)='GPL\x00', 0x6, 0xd4, &(0x7f00000005c0)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:25:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000200)) 15:25:05 executing program 5: bpf$PROG_LOAD(0x8, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:25:05 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8913, &(0x7f00000001c0)={'sit0\x00', 0x0}) 15:25:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000740)={0x11, 0x1, &(0x7f0000000540)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8}], &(0x7f0000000580)='GPL\x00', 0x6, 0xd4, &(0x7f00000005c0)=""/212, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 15:25:05 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmmsg(r0, &(0x7f0000004240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000011a40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$inet6(r0, &(0x7f0000000700)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}, 0x0) 15:25:05 executing program 2: pselect6(0x40, &(0x7f0000000000)={0x6}, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 15:25:05 executing program 3: perf_event_open(&(0x7f00000002c0)={0x2, 0x70, 0xaf, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2c, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6gre0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @loopback}}) 15:25:05 executing program 5: unshare(0x1a000080) 15:25:05 executing program 4: syz_mount_image$msdos(&(0x7f0000000180)='msdos\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000480)) 15:25:05 executing program 5: bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000000)={0xfffffff8}, 0x8) 15:25:05 executing program 5: syz_mount_image$fuse(&(0x7f00000000c0)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2080400, &(0x7f0000000340)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id'}}) 15:25:05 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(0xffffffffffffffff, 0x0, 0x20040080) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xfffffffdffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETA(r0, 0x5406, &(0x7f0000000000)={0x100, 0x0, 0x0, 0xfbff, 0x11, '\x00\x00\x00\x00 \x00'}) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f00000002c0)) sendmsg$AUDIT_ADD_RULE(0xffffffffffffffff, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f0000000f40)=ANY=[], 0x4a0}, 0x1, 0x0, 0x0, 0x40000}, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x43, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(0xffffffffffffffff, 0x6, 0x1f, &(0x7f0000008e80)='tls\x00', 0x4) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000100)) pipe2$9p(0x0, 0x84000) socket$xdp(0x2c, 0x3, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000240)={&(0x7f00000007c0)={0xfc, 0x0, 0x400, 0x70bd2c, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 15:25:05 executing program 5: fchownat(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x400) 15:25:05 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:05 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x8921, &(0x7f00000001c0)={'sit0\x00', 0x0}) 15:25:05 executing program 2: socket$nl_generic(0x10, 0x3, 0x10) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0) [ 321.613675][T17687] FAT-fs (loop0): Directory bread(block 6) failed [ 321.631729][T17699] FAT-fs (loop4): bogus number of reserved sectors [ 321.638075][T17687] FAT-fs (loop0): Directory bread(block 6) failed [ 321.640999][T17699] FAT-fs (loop4): Can't find a valid FAT filesystem [ 321.693902][T17699] FAT-fs (loop4): bogus number of reserved sectors [ 321.700555][T17699] FAT-fs (loop4): Can't find a valid FAT filesystem [ 321.736298][T17721] FAT-fs (loop0): Directory bread(block 6) failed [ 321.743283][T17721] FAT-fs (loop0): Directory bread(block 6) failed 15:25:06 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000003c0)='/proc/mdstat\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, 0x0) 15:25:06 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x2, &(0x7f0000000000)=@raw=[@initr0], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 15:25:06 executing program 5: getresuid(&(0x7f0000001500), &(0x7f0000001540), &(0x7f0000001580)) 15:25:06 executing program 4: socketpair(0x28, 0x0, 0x2, &(0x7f0000000040)) 15:25:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:06 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x100) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f00000000c0)={"f45b8874b3950126ce2ed9dd2eb5ba9c", 0x0, 0x0, {0x0, 0xb31c}, {}, 0x7, [0x0, 0x0, 0x0, 0xcf, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x61, 0x0, 0x3, 0x0, 0x0, 0x8, 0x1]}) 15:25:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000006c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x2c, r1, 0x3, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond_slave_0\x00'}]}]}, 0x2c}}, 0x0) 15:25:06 executing program 1: openat$fuse(0xffffff9c, &(0x7f0000000440)='/dev/fuse\x00', 0x2, 0x0) pipe2(&(0x7f0000000480), 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000500)='IPVS\x00') 15:25:06 executing program 3: 15:25:06 executing program 2: 15:25:06 executing program 4: 15:25:06 executing program 3: 15:25:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000), 0x0, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:06 executing program 2: 15:25:06 executing program 5: 15:25:06 executing program 4: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$VT_ACTIVATE(r0, 0x5451, 0x0) 15:25:06 executing program 3: [ 322.463126][T17734] FAT-fs (loop0): Directory bread(block 6) failed [ 322.486388][T17734] FAT-fs (loop0): Directory bread(block 6) failed 15:25:06 executing program 1: 15:25:06 executing program 2: 15:25:06 executing program 2: 15:25:06 executing program 2: 15:25:06 executing program 3: 15:25:06 executing program 1: 15:25:06 executing program 5: 15:25:06 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000), 0x0, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:06 executing program 4: 15:25:06 executing program 2: 15:25:06 executing program 3: 15:25:06 executing program 1: 15:25:06 executing program 5: [ 322.600211][T17767] FAT-fs (loop0): Directory bread(block 6) failed [ 322.616139][T17767] FAT-fs (loop0): Directory bread(block 6) failed 15:25:06 executing program 3: 15:25:06 executing program 5: 15:25:06 executing program 1: 15:25:06 executing program 2: 15:25:07 executing program 4: 15:25:07 executing program 2: 15:25:07 executing program 1: 15:25:07 executing program 2: 15:25:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000), 0x0, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:07 executing program 5: 15:25:07 executing program 4: 15:25:07 executing program 3: 15:25:07 executing program 1: 15:25:07 executing program 2: 15:25:07 executing program 3: 15:25:07 executing program 4: 15:25:07 executing program 5: 15:25:07 executing program 2: [ 322.764296][T17786] FAT-fs (loop0): Directory bread(block 6) failed [ 322.773189][T17786] FAT-fs (loop0): Directory bread(block 6) failed 15:25:07 executing program 2: 15:25:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785984356e20c3c", 0x11, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:07 executing program 2: 15:25:07 executing program 4: 15:25:07 executing program 1: 15:25:07 executing program 5: 15:25:07 executing program 3: 15:25:07 executing program 2: 15:25:07 executing program 5: 15:25:07 executing program 3: [ 322.883093][T17806] FAT-fs (loop0): Directory bread(block 6) failed [ 322.895886][T17806] FAT-fs (loop0): Directory bread(block 6) failed 15:25:07 executing program 1: 15:25:07 executing program 4: 15:25:07 executing program 2: 15:25:07 executing program 2: 15:25:07 executing program 5: 15:25:07 executing program 1: 15:25:07 executing program 3: 15:25:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)='V', 0x1, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:07 executing program 4: [ 322.975529][T17815] FAT-fs (loop0): Directory bread(block 6) failed [ 322.989307][T17815] FAT-fs (loop0): Directory bread(block 6) failed 15:25:07 executing program 2: 15:25:07 executing program 5: 15:25:07 executing program 1: 15:25:07 executing program 4: 15:25:07 executing program 3: 15:25:07 executing program 2: 15:25:07 executing program 2: 15:25:07 executing program 5: 15:25:07 executing program 4: 15:25:07 executing program 1: 15:25:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)='V', 0x1, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:07 executing program 3: 15:25:07 executing program 2: 15:25:07 executing program 5: 15:25:07 executing program 1: 15:25:07 executing program 4: 15:25:07 executing program 1: 15:25:07 executing program 3: 15:25:07 executing program 2: 15:25:07 executing program 5: 15:25:07 executing program 4: 15:25:07 executing program 2: [ 323.116947][T17841] FAT-fs (loop0): Directory bread(block 6) failed [ 323.135924][T17841] FAT-fs (loop0): Directory bread(block 6) failed 15:25:07 executing program 3: 15:25:07 executing program 2: 15:25:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)='V', 0x1, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:07 executing program 5: 15:25:07 executing program 4: 15:25:07 executing program 1: 15:25:07 executing program 5: 15:25:07 executing program 3: 15:25:07 executing program 2: 15:25:07 executing program 1: 15:25:07 executing program 4: 15:25:07 executing program 2: [ 323.241570][T17860] FAT-fs (loop0): Directory bread(block 6) failed [ 323.252000][T17860] FAT-fs (loop0): Directory bread(block 6) failed 15:25:07 executing program 2: 15:25:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812", 0x9, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:07 executing program 2: 15:25:07 executing program 4: 15:25:07 executing program 3: 15:25:07 executing program 5: 15:25:07 executing program 1: 15:25:07 executing program 2: [ 323.354518][T17875] FAT-fs (loop0): Directory bread(block 6) failed [ 323.368165][T17875] FAT-fs (loop0): Directory bread(block 6) failed 15:25:07 executing program 4: 15:25:07 executing program 1: 15:25:07 executing program 3: 15:25:07 executing program 5: 15:25:07 executing program 2: 15:25:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812", 0x9, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:07 executing program 1: 15:25:07 executing program 5: 15:25:07 executing program 3: 15:25:07 executing program 4: 15:25:07 executing program 2: 15:25:07 executing program 5: 15:25:07 executing program 2: 15:25:07 executing program 3: 15:25:07 executing program 1: 15:25:07 executing program 4: [ 323.450594][T17890] FAT-fs (loop0): Directory bread(block 6) failed [ 323.474206][T17890] FAT-fs (loop0): Directory bread(block 6) failed 15:25:07 executing program 4: 15:25:07 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812", 0x9, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:07 executing program 2: 15:25:07 executing program 5: 15:25:07 executing program 1: 15:25:07 executing program 3: 15:25:07 executing program 4: 15:25:07 executing program 2: 15:25:07 executing program 3: 15:25:07 executing program 5: 15:25:07 executing program 4: 15:25:07 executing program 1: 15:25:07 executing program 2: [ 323.576427][T17907] FAT-fs (loop0): Directory bread(block 6) failed [ 323.587428][T17907] FAT-fs (loop0): Directory bread(block 6) failed 15:25:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f781297859843", 0xd, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:08 executing program 2: 15:25:08 executing program 5: 15:25:08 executing program 4: 15:25:08 executing program 3: 15:25:08 executing program 1: 15:25:08 executing program 3: 15:25:08 executing program 4: [ 323.693322][T17924] FAT-fs (loop0): Directory bread(block 6) failed [ 323.702227][T17924] FAT-fs (loop0): Directory bread(block 6) failed 15:25:08 executing program 5: 15:25:08 executing program 2: 15:25:08 executing program 1: 15:25:08 executing program 4: 15:25:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812", 0x9, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:08 executing program 3: 15:25:08 executing program 5: 15:25:08 executing program 2: 15:25:08 executing program 1: 15:25:08 executing program 4: 15:25:08 executing program 3: 15:25:08 executing program 1: 15:25:08 executing program 4: 15:25:08 executing program 2: 15:25:08 executing program 5: 15:25:08 executing program 2: [ 323.785980][T17935] FAT-fs (loop0): Directory bread(block 6) failed [ 323.809469][T17935] FAT-fs (loop0): Directory bread(block 6) failed 15:25:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812", 0x9, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:08 executing program 2: 15:25:08 executing program 1: 15:25:08 executing program 5: 15:25:08 executing program 4: 15:25:08 executing program 3: 15:25:08 executing program 5: 15:25:08 executing program 4: 15:25:08 executing program 3: 15:25:08 executing program 2: 15:25:08 executing program 1: 15:25:08 executing program 2: [ 323.938247][T17955] FAT-fs (loop0): Directory bread(block 6) failed [ 323.949518][T17955] FAT-fs (loop0): Directory bread(block 6) failed 15:25:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812", 0x9, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:08 executing program 2: 15:25:08 executing program 4: 15:25:08 executing program 5: 15:25:08 executing program 3: 15:25:08 executing program 1: 15:25:08 executing program 4: 15:25:08 executing program 2: 15:25:08 executing program 1: 15:25:08 executing program 3: 15:25:08 executing program 5: 15:25:08 executing program 2: [ 324.038017][T17969] FAT-fs (loop0): Directory bread(block 6) failed [ 324.045630][T17969] FAT-fs (loop0): Directory bread(block 6) failed 15:25:08 executing program 4: 15:25:08 executing program 2: 15:25:08 executing program 3: 15:25:08 executing program 1: 15:25:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785", 0xb, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:08 executing program 5: 15:25:08 executing program 1: socket$packet(0x11, 0xb1a49d96ac9ae78b, 0x300) 15:25:08 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a40)={0x12, 0x2, &(0x7f00000008c0)=@raw=[@initr0], &(0x7f0000000900)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 15:25:08 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0xc020660b, 0x0) 15:25:08 executing program 3: socketpair(0x2, 0xa, 0x0, &(0x7f0000000640)) [ 324.160585][T17987] FAT-fs (loop0): Directory bread(block 6) failed [ 324.167728][T17987] FAT-fs (loop0): Directory bread(block 6) failed 15:25:08 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:08 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:08 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:08 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785", 0xb, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:08 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 324.259884][T18000] FAT-fs (loop0): Directory bread(block 6) failed [ 324.269506][T18000] FAT-fs (loop0): Directory bread(block 6) failed [ 324.354678][T18026] FAT-fs (loop0): Directory bread(block 6) failed [ 324.363079][T18026] FAT-fs (loop0): Directory bread(block 6) failed 15:25:08 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785", 0xb, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:08 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 324.711812][T18050] FAT-fs (loop0): Directory bread(block 6) failed [ 324.718950][T18050] FAT-fs (loop0): Directory bread(block 6) failed [ 324.780983][T18059] FAT-fs (loop0): Directory bread(block 6) failed [ 324.795166][T18059] FAT-fs (loop0): Directory bread(block 6) failed 15:25:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785", 0xb, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:09 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:09 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:09 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785", 0xb, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) [ 325.163819][T18071] FAT-fs (loop0): Directory bread(block 6) failed [ 325.173336][T18071] FAT-fs (loop0): Directory bread(block 6) failed [ 325.405051][T18103] FAT-fs (loop0): Directory bread(block 6) failed [ 325.413296][T18103] FAT-fs (loop0): Directory bread(block 6) failed 15:25:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 15:25:10 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f78129785", 0xb, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 15:25:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 15:25:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 15:25:10 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) [ 326.050768][T18122] FAT-fs (loop0): Directory bread(block 6) failed [ 326.069379][T18122] FAT-fs (loop0): Directory bread(block 6) failed 15:25:10 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) dup3(r1, r0, 0x0) 15:25:10 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:10 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 326.245465][T18149] FAT-fs (loop0): bogus number of reserved sectors [ 326.252409][T18149] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 326.859829][T18169] FAT-fs (loop0): bogus number of reserved sectors [ 326.872414][T18169] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) [ 326.990379][T18193] FAT-fs (loop0): bogus number of reserved sectors [ 327.020235][T18193] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:11 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:11 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sched_setaffinity(0x0, 0x0, 0x0) recvmsg(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) shutdown(r0, 0x0) 15:25:11 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:11 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) [ 327.690448][T18220] FAT-fs (loop0): bogus number of reserved sectors [ 327.697258][T18220] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 15:25:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 327.831164][T18242] FAT-fs (loop0): bogus number of reserved sectors [ 327.842325][T18242] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:12 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000380)=[{&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) [ 328.226897][T18261] FAT-fs (loop0): bogus number of reserved sectors [ 328.238291][T18261] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:12 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:12 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:12 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:12 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:12 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:12 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff}, 0x0, 0x0) 15:25:12 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) [ 328.580492][T18278] FAT-fs (loop0): bogus number of reserved sectors [ 328.593103][T18278] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:13 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:13 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:13 executing program 3: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) [ 329.035714][T18307] FAT-fs (loop0): bogus number of reserved sectors [ 329.057400][T18307] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:13 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:13 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{0x0}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:13 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:13 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 329.454792][T18319] FAT-fs (loop0): bogus number of reserved sectors [ 329.462684][T18319] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:13 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 329.572177][T18341] FAT-fs (loop0): bogus number of reserved sectors [ 329.599712][T18341] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:14 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r0, 0xffffffffffffffff, 0x0) 15:25:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) [ 330.259491][T18361] FAT-fs (loop0): bogus number of reserved sectors [ 330.266258][T18361] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:14 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:25:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:14 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:14 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:25:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) [ 330.354402][T18372] FAT-fs (loop0): bogus number of reserved sectors [ 330.361119][T18372] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:14 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 330.471786][T18395] FAT-fs (loop0): bogus number of reserved sectors 15:25:14 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 330.666791][T18395] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:25:15 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, 0x0, 0x0) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:25:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 331.299606][T18430] FAT-fs (loop0): bogus number of reserved sectors [ 331.309833][T18430] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:15 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400", 0xc}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 331.387157][T18450] FAT-fs (loop0): bogus number of reserved sectors [ 331.394591][T18450] FAT-fs (loop0): Can't find a valid FAT filesystem [ 331.621107][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 15:25:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240", 0x12}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:16 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) 15:25:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380), 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:16 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:16 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, 0x0, 0x0, 0x0) [ 332.138827][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 332.154145][T18476] FAT-fs (loop0): invalid media value (0x00) [ 332.174080][T18476] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 332.213280][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 15:25:16 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240", 0x12}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) [ 332.405562][T18505] FAT-fs (loop0): invalid media value (0x00) [ 332.412200][T18505] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(0xffffffffffffffff, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240", 0x12}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 332.959910][T18518] FAT-fs (loop0): invalid media value (0x00) [ 332.969901][T18518] FAT-fs (loop0): Can't find a valid FAT filesystem [ 332.990107][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. 15:25:17 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:17 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:17 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 333.154326][T18542] FAT-fs (loop0): invalid media value (0x00) [ 333.154501][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 333.160630][T18542] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:17 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:17 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 333.247298][ C1] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Dropping request. Check SNMP counters. [ 333.283017][T18559] FAT-fs (loop0): invalid media value (0x00) [ 333.290070][T18559] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:18 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004", 0x15}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:18 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:18 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) [ 333.983590][T18586] FAT-fs (loop0): invalid media value (0x00) [ 333.994643][T18586] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) dup3(r1, r0, 0x0) 15:25:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) dup3(r1, r0, 0x0) [ 334.095876][T18609] FAT-fs (loop0): bogus number of FAT sectors [ 334.109677][T18609] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440), 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, 0x0, 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fc, 0x0, 0x0) dup3(r1, r0, 0x0) 15:25:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) dup3(r1, r0, 0x0) [ 334.792604][T18640] FAT-fs (loop0): bogus number of FAT sectors [ 334.799319][T18640] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) dup3(r1, r0, 0x0) [ 334.906940][T18662] FAT-fs (loop0): bogus number of FAT sectors [ 334.934653][T18662] FAT-fs (loop0): Can't find a valid FAT filesystem 15:25:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:19 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x0, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, 0x0) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:19 executing program 2: prlimit64(0x0, 0xe, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:19 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:19 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x0, 0x0, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, 0x0) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, 0x0) getdents(r2, &(0x7f0000000640)=""/236, 0xec) 15:25:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(0xffffffffffffffff, &(0x7f0000000640)=""/236, 0xec) [ 336.011020][T18739] FAT-fs (loop0): Directory bread(block 6) failed 15:25:20 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x0, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 15:25:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(0xffffffffffffffff, &(0x7f0000000640)=""/236, 0xec) 15:25:20 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 15:25:20 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(0xffffffffffffffff, &(0x7f0000000640)=""/236, 0xec) 15:25:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, 0x0, 0x0) dup3(r1, r0, 0x0) 15:25:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 15:25:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, 0x0, 0x0) dup3(r1, r0, 0x0) [ 336.495427][T18752] FAT-fs (loop0): Directory bread(block 6) failed [ 336.628306][T18761] FAT-fs (loop0): Directory bread(block 6) failed 15:25:21 executing program 3: prlimit64(0x0, 0x0, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, 0x0, 0x0) 15:25:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fc, 0x0, 0x0) dup3(r1, r0, 0x0) 15:25:21 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(0xffffffffffffffff, &(0x7f0000000640)=""/236, 0xec) 15:25:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) dup3(r1, r0, 0x0) [ 336.988271][T18791] FAT-fs (loop0): Directory bread(block 6) failed [ 337.021674][T18795] FAT-fs (loop5): Directory bread(block 6) failed 15:25:21 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, 0x0, 0x0) 15:25:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:21 executing program 5: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:21 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) dup3(r1, r0, 0x0) 15:25:21 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_mount_image$vfat(&(0x7f0000000200)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000240)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {&(0x7f0000000000)="56aa7d0639809f7812978598", 0xc, 0x600}], 0x0, &(0x7f0000000040)) getdents(r2, 0x0, 0x0) [ 337.211865][T18813] FAT-fs (loop0): Directory bread(block 6) failed [ 337.383417][T18831] FAT-fs (loop0): Directory bread(block 6) failed 15:25:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:22 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:22 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x0, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) socket$inet(0x2, 0x4000000000000001, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(0xffffffffffffffff, r0, 0x0) 15:25:22 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, 0x0, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:22 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 15:25:23 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 15:25:23 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:23 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x200fc0) [ 338.923273][T18872] syz-executor.5 invoked oom-killer: gfp_mask=0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x1000000), order=0, oom_score_adj=1000 [ 338.936736][T18872] CPU: 1 PID: 18872 Comm: syz-executor.5 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 338.946870][T18872] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 338.956912][T18872] Call Trace: [ 338.960791][T18872] dump_stack+0x1b0/0x21e [ 338.965094][T18872] ? devkmsg_release+0x11c/0x11c [ 338.970237][T18872] ? ___ratelimit+0x3bf/0x560 [ 338.974900][T18872] ? show_regs_print_info+0x12/0x12 [ 338.980066][T18872] ? _raw_spin_lock+0xa1/0x170 [ 338.984809][T18872] ? radix_tree_cpu_dead+0x160/0x160 [ 338.990584][T18872] dump_header+0xdb/0x700 [ 338.994903][T18872] oom_kill_process+0xd3/0x280 [ 338.999638][T18872] out_of_memory+0x5b6/0x890 [ 339.004208][T18872] ? unregister_oom_notifier+0x20/0x20 [ 339.009647][T18872] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 339.015164][T18872] ? get_page_from_freelist+0x7c0/0x7c0 [ 339.020945][T18872] ? flush_tlb_func_common+0x45/0x580 [ 339.026288][T18872] __alloc_pages_nodemask+0x5cb/0x7c0 [ 339.031900][T18872] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 339.037416][T18872] ? __perf_event_task_sched_in+0x4ed/0x550 [ 339.043288][T18872] wp_page_copy+0x1a4/0x15a0 [ 339.047861][T18872] ? switch_mm+0xe0/0xe0 [ 339.052095][T18872] ? add_mm_rss_vec+0x270/0x270 [ 339.057007][T18872] ? vm_normal_page+0x1c9/0x1d0 [ 339.061833][T18872] do_wp_page+0x48d/0x14b0 [ 339.066224][T18872] ? _raw_spin_lock+0xa1/0x170 [ 339.070958][T18872] ? do_swap_page+0x1510/0x1510 [ 339.075900][T18872] handle_mm_fault+0xf6c/0x4140 [ 339.080746][T18872] ? finish_fault+0x230/0x230 [ 339.085402][T18872] ? update_curr+0x584/0x740 [ 339.090053][T18872] ? down_read_trylock+0x17a/0x1d0 [ 339.095148][T18872] ? _raw_spin_unlock_irq+0x5/0x20 [ 339.100246][T18872] ? vmacache_find+0x47a/0x4b0 [ 339.105091][T18872] do_user_addr_fault+0x48a/0x9f0 [ 339.110107][T18872] page_fault+0x2f/0x40 [ 339.114235][T18872] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 339.120964][T18872] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 339.140536][T18872] RSP: 0000:ffff8881ccc1f888 EFLAGS: 00010206 [ 339.146569][T18872] RAX: ffffffff81f5ab01 RBX: 0000000020b78500 RCX: 0000000000000500 [ 339.154522][T18872] RDX: 0000000000001000 RSI: ffff8881cbab4b00 RDI: 0000000020b78000 [ 339.162725][T18872] RBP: ffff8881ccc1fda8 R08: dffffc0000000000 R09: ffffed1039756a00 [ 339.170668][T18872] R10: 0000000000000000 R11: 0000000000000000 R12: 00007ffffffff000 [ 339.178620][T18872] R13: 0000000000001000 R14: ffff8881cbab4000 R15: 0000000020b77500 [ 339.186576][T18872] ? _copy_to_iter+0xfb1/0xfd0 [ 339.191311][T18872] copyout+0x8e/0xb0 [ 339.195185][T18872] copy_page_to_iter+0x393/0xbd0 [ 339.200092][T18872] pipe_to_user+0xa3/0x130 [ 339.204488][T18872] __splice_from_pipe+0x2d3/0x870 [ 339.209480][T18872] ? user_page_pipe_buf_steal+0xc0/0xc0 [ 339.214994][T18872] do_vmsplice+0x240/0xe70 [ 339.219380][T18872] ? write_pipe_buf+0x1d0/0x1d0 [ 339.224210][T18872] ? __rcu_read_lock+0x50/0x50 [ 339.228944][T18872] ? check_stack_object+0x5a/0x90 [ 339.233937][T18872] ? _copy_from_user+0xa4/0xe0 [ 339.238670][T18872] ? rw_copy_check_uvector+0x2b3/0x310 [ 339.244109][T18872] ? import_iovec+0x171/0x340 [ 339.248755][T18872] ? dup_iter+0x110/0x110 [ 339.253065][T18872] ? do_vfs_ioctl+0x756/0x16f0 [ 339.257796][T18872] __se_sys_vmsplice+0x1cc/0x2c0 [ 339.262708][T18872] ? __x64_sys_vmsplice+0xa0/0xa0 [ 339.267702][T18872] ? put_timespec64+0x106/0x150 [ 339.272519][T18872] ? ktime_get_raw+0x130/0x130 [ 339.277251][T18872] ? get_timespec64+0x1c0/0x1c0 [ 339.282115][T18872] ? fget_many+0x20/0x20 [ 339.286334][T18872] ? __ia32_sys_clock_settime+0x230/0x230 [ 339.293418][T18872] do_syscall_64+0xcb/0x150 [ 339.297897][T18872] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 339.303762][T18872] RIP: 0033:0x45de29 [ 339.307627][T18872] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 339.327210][T18872] RSP: 002b:00007f3aab37dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 339.335588][T18872] RAX: ffffffffffffffda RBX: 0000000000038340 RCX: 000000000045de29 [ 339.343530][T18872] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000005 [ 339.351567][T18872] RBP: 000000000118c010 R08: 0000000000000000 R09: 0000000000000000 [ 339.359510][T18872] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 339.367468][T18872] R13: 00007ffd0d00aecf R14: 00007f3aab37e9c0 R15: 000000000118bfd4 [ 339.376705][T18872] Mem-Info: [ 339.380104][T18872] active_anon:1461282 inactive_anon:10901 isolated_anon:24 [ 339.380104][T18872] active_file:42 inactive_file:86 isolated_file:25 [ 339.380104][T18872] unevictable:0 dirty:0 writeback:0 unstable:0 [ 339.380104][T18872] slab_reclaimable:7123 slab_unreclaimable:68513 [ 339.380104][T18872] mapped:58728 shmem:10979 pagetables:15426 bounce:0 [ 339.380104][T18872] free:12819 free_pcp:475 free_cma:0 [ 339.419843][T18872] Node 0 active_anon:5845128kB inactive_anon:43604kB active_file:168kB inactive_file:260kB unevictable:0kB isolated(anon):96kB isolated(file):108kB mapped:234912kB dirty:0kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 339.445001][T18872] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 339.473084][T18872] lowmem_reserve[]: 0 2912 6416 6416 [ 339.479111][T18872] DMA32 free:19252kB min:4644kB low:7624kB high:10604kB active_anon:2864828kB inactive_anon:32780kB active_file:236kB inactive_file:336kB unevictable:0kB writepending:0kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1728kB pagetables:2576kB bounce:0kB free_pcp:272kB local_pcp:0kB free_cma:0kB [ 339.509275][T18872] lowmem_reserve[]: 0 0 3504 3504 [ 339.514957][T18872] Normal free:15004kB min:5592kB low:9180kB high:12768kB active_anon:2979544kB inactive_anon:10824kB active_file:80kB inactive_file:420kB unevictable:0kB writepending:0kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16032kB pagetables:59128kB bounce:0kB free_pcp:1596kB local_pcp:364kB free_cma:0kB [ 339.545560][T18872] lowmem_reserve[]: 0 0 0 0 [ 339.550572][T18872] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 339.564190][T18872] DMA32: 209*4kB (UME) 104*8kB (UME) 64*16kB (UME) 42*32kB (UME) 141*64kB (UM) 50*128kB (UM) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 19460kB [ 339.579456][T18872] Normal: 45*4kB (EH) 38*8kB (UEH) 51*16kB (UMEH) 360*32kB (UMH) 37*64kB (UEH) 1*128kB (E) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 15316kB [ 339.594974][T18872] 11498 total pagecache pages [ 339.599759][T18872] 0 pages in swap cache [ 339.603983][T18872] Swap cache stats: add 0, delete 0, find 0/0 [ 339.610210][T18872] Free swap = 0kB [ 339.613980][T18872] Total swap = 0kB [ 339.617681][T18872] 1965979 pages RAM [ 339.621563][T18872] 0 pages HighMem/MovableOnly [ 339.626420][T18872] 318041 pages reserved [ 339.630873][T18872] 0 pages cma reserved [ 339.635009][T18872] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=9195,uid=0 [ 339.649240][T18872] Out of memory: Killed process 9195 (syz-executor.4) total-vm:85616kB, anon-rss:16588kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 [ 339.672659][ T23] oom_reaper: reaped process 9195 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 15:25:24 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:24 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x8) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 15:25:24 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:24 executing program 1: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) socket(0x1e, 0x4, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r2 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x200fc0) [ 339.992024][T18890] syz-executor.5 invoked oom-killer: gfp_mask=0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x1000000), order=0, oom_score_adj=1000 [ 340.012658][T18890] CPU: 0 PID: 18890 Comm: syz-executor.5 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 340.023003][T18890] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.033036][T18890] Call Trace: [ 340.036323][T18890] dump_stack+0x1b0/0x21e [ 340.040625][T18890] ? devkmsg_release+0x11c/0x11c [ 340.045549][T18890] ? ___ratelimit+0x3bf/0x560 [ 340.050570][T18890] ? show_regs_print_info+0x12/0x12 [ 340.056617][T18890] ? _raw_spin_lock+0xa1/0x170 [ 340.061351][T18890] ? radix_tree_cpu_dead+0x160/0x160 [ 340.066607][T18890] dump_header+0xdb/0x700 [ 340.070908][T18890] oom_kill_process+0xd3/0x280 [ 340.075645][T18890] out_of_memory+0x5b6/0x890 [ 340.080466][T18890] ? unregister_oom_notifier+0x20/0x20 [ 340.085983][T18890] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 340.091661][T18890] ? get_page_from_freelist+0x7c0/0x7c0 [ 340.097217][T18890] ? perf_event_fork+0x1ba/0x260 [ 340.102136][T18890] __alloc_pages_nodemask+0x5cb/0x7c0 [ 340.107481][T18890] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 340.113087][T18890] handle_mm_fault+0x1849/0x4140 [ 340.118528][T18890] ? finish_fault+0x230/0x230 [ 340.123262][T18890] ? up_write+0xa1/0x190 [ 340.128358][T18890] ? down_read_trylock+0x17a/0x1d0 [ 340.133796][T18890] ? vmacache_update+0x9f/0xf0 [ 340.138532][T18890] do_user_addr_fault+0x48a/0x9f0 [ 340.143530][T18890] page_fault+0x2f/0x40 [ 340.147655][T18890] RIP: 0033:0x41524f [ 340.151522][T18890] Code: 0f 84 c8 02 00 00 48 83 bd 78 ff ff ff 00 0f 84 f9 04 00 00 48 8b 95 68 ff ff ff 44 89 95 38 ff ff ff 4c 8d ac 10 00 f7 ff ff <49> 89 85 90 06 00 00 49 8d 85 10 03 00 00 49 89 95 98 06 00 00 41 [ 340.171900][T18890] RSP: 002b:00007ffd0d00ae60 EFLAGS: 00010206 [ 340.177951][T18890] RAX: 00007f3aab31c000 RBX: 0000000000020000 RCX: 000000000045de7a [ 340.185896][T18890] RDX: 0000000000021000 RSI: 0000000000021000 RDI: 0000000000000000 [ 340.193935][T18890] RBP: 00007ffd0d00af40 R08: ffffffffffffffff R09: 0000000000000000 [ 340.201900][T18890] R10: 0000000000000000 R11: 0000000000000246 R12: 00007ffd0d00b030 [ 340.209864][T18890] R13: 00007f3aab33c700 R14: 0000000000000003 R15: 000000000118c124 [ 340.225704][T18890] Mem-Info: [ 340.229315][T18890] active_anon:1460352 inactive_anon:10896 isolated_anon:0 [ 340.229315][T18890] active_file:742 inactive_file:718 isolated_file:80 [ 340.229315][T18890] unevictable:0 dirty:60 writeback:0 unstable:0 [ 340.229315][T18890] slab_reclaimable:7146 slab_unreclaimable:68617 [ 340.229315][T18890] mapped:59853 shmem:10979 pagetables:15602 bounce:0 [ 340.229315][T18890] free:12174 free_pcp:0 free_cma:0 [ 340.268146][T18890] Node 0 active_anon:5841408kB inactive_anon:43584kB active_file:2740kB inactive_file:2604kB unevictable:0kB isolated(anon):0kB isolated(file):256kB mapped:239212kB dirty:240kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 340.293078][T18890] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 340.319465][T18890] lowmem_reserve[]: 0 2912 6416 6416 [ 340.324858][T18890] DMA32 free:19692kB min:8740kB low:11720kB high:14700kB active_anon:2859756kB inactive_anon:32780kB active_file:1964kB inactive_file:1912kB unevictable:0kB writepending:96kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2144kB pagetables:2588kB bounce:0kB free_pcp:60kB local_pcp:0kB free_cma:0kB [ 340.358551][T18890] lowmem_reserve[]: 0 0 3504 3504 [ 340.363935][T18890] Normal free:14612kB min:24744kB low:28332kB high:31920kB active_anon:2980808kB inactive_anon:10804kB active_file:648kB inactive_file:1084kB unevictable:0kB writepending:44kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16256kB pagetables:59820kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 340.394044][T18890] lowmem_reserve[]: 0 0 0 0 [ 340.398572][T18890] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 340.412893][T18890] DMA32: 731*4kB (UMEH) 203*8kB (UMEH) 82*16kB (UMEH) 25*32kB (UME) 139*64kB (UMH) 47*128kB (UMH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 21572kB [ 340.428149][T18890] Normal: 191*4kB (UMH) 57*8kB (UMH) 36*16kB (UMH) 340*32kB (UMH) 40*64kB (UMH) 2*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 15492kB [ 340.445037][T18890] 11656 total pagecache pages [ 340.454944][T18890] 0 pages in swap cache [ 340.459249][T18890] Swap cache stats: add 0, delete 0, find 0/0 [ 340.465525][T18890] Free swap = 0kB [ 340.469396][T18890] Total swap = 0kB [ 340.473657][T18890] 1965979 pages RAM [ 340.477921][T18890] 0 pages HighMem/MovableOnly [ 340.483349][T18890] 318041 pages reserved [ 340.488018][T18890] 0 pages cma reserved [ 340.492783][T18890] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.5,pid=18884,uid=0 [ 340.507999][T18890] Out of memory: Killed process 18884 (syz-executor.5) total-vm:85352kB, anon-rss:16556kB, file-rss:34848kB, shmem-rss:0kB, UID:0 pgtables:164kB oom_score_adj:1000 [ 340.691603][ T332] syz-fuzzer invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 340.710114][ T332] CPU: 1 PID: 332 Comm: syz-fuzzer Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 340.719745][ T332] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 340.729775][ T332] Call Trace: [ 340.733044][ T332] dump_stack+0x1b0/0x21e [ 340.737345][ T332] ? devkmsg_release+0x11c/0x11c [ 340.742248][ T332] ? ___ratelimit+0x3bf/0x560 [ 340.746907][ T332] ? show_regs_print_info+0x12/0x12 [ 340.752076][ T332] ? _raw_spin_lock+0xa1/0x170 [ 340.756818][ T332] ? radix_tree_cpu_dead+0x160/0x160 [ 340.762074][ T332] dump_header+0xdb/0x700 [ 340.766373][ T332] oom_kill_process+0xd3/0x280 [ 340.771115][ T332] out_of_memory+0x5b6/0x890 [ 340.775685][ T332] ? unregister_oom_notifier+0x20/0x20 [ 340.781125][ T332] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 340.786641][ T332] ? get_page_from_freelist+0x7c0/0x7c0 [ 340.792157][ T332] __alloc_pages_nodemask+0x5cb/0x7c0 [ 340.797497][ T332] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 340.803011][ T332] pagecache_get_page+0x522/0x8a0 [ 340.808016][ T332] filemap_fault+0x1435/0x1990 [ 340.812749][ T332] ? __down_read+0xf1/0x210 [ 340.817314][ T332] ? generic_file_read_iter+0x20a0/0x20a0 [ 340.823011][ T332] ext4_filemap_fault+0x7b/0x90 [ 340.827830][ T332] handle_mm_fault+0x291e/0x4140 [ 340.832736][ T332] ? finish_fault+0x230/0x230 [ 340.837381][ T332] ? down_read_trylock+0x17a/0x1d0 [ 340.842468][ T332] ? vmacache_find+0x47a/0x4b0 [ 340.847286][ T332] do_user_addr_fault+0x48a/0x9f0 [ 340.852282][ T332] page_fault+0x2f/0x40 [ 340.856409][ T332] RIP: 0033:0x44f63c [ 340.860275][ T332] Code: 00 48 89 04 24 48 8b 8c 24 b0 00 00 00 48 89 4c 24 08 c6 44 24 10 00 e8 82 47 00 00 48 8b 44 24 18 48 85 c0 0f 84 f0 02 00 00 <8b> 08 85 c9 0f 8e e6 02 00 00 48 89 84 24 98 00 00 00 8b 54 24 3c [ 340.879864][ T332] RSP: 002b:000000c000049818 EFLAGS: 00010206 [ 340.885899][ T332] RAX: 0000000000aad414 RBX: 0000000000daad34 RCX: 0000000000daad38 [ 340.893840][ T332] RDX: 0000000000daad34 RSI: 0000000000000000 RDI: 0000000000000000 [ 340.901797][ T332] RBP: 000000c0000498d8 R08: 0000000000000190 R09: 00000000007aa24f [ 340.909746][ T332] R10: 0000000000b6e760 R11: 000000000007dcf6 R12: 0000000000daad00 [ 340.917871][ T332] R13: 0000000000ece060 R14: 0000000000daad00 R15: 0000000000000020 [ 340.928324][ T332] Mem-Info: [ 340.931498][ T332] active_anon:1460911 inactive_anon:10898 isolated_anon:0 [ 340.931498][ T332] active_file:465 inactive_file:499 isolated_file:64 [ 340.931498][ T332] unevictable:0 dirty:30 writeback:0 unstable:0 [ 340.931498][ T332] slab_reclaimable:7159 slab_unreclaimable:68464 [ 340.931498][ T332] mapped:59582 shmem:10979 pagetables:15568 bounce:0 [ 340.931498][ T332] free:12535 free_pcp:0 free_cma:0 [ 340.970232][ T332] Node 0 active_anon:5843644kB inactive_anon:43592kB active_file:1728kB inactive_file:1652kB unevictable:0kB isolated(anon):0kB isolated(file):256kB mapped:237928kB dirty:120kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 340.994962][ T332] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 341.020985][ T332] lowmem_reserve[]: 0 2912 6416 6416 [ 341.026333][ T332] DMA32 free:18572kB min:4644kB low:7624kB high:10604kB active_anon:2863308kB inactive_anon:32788kB active_file:940kB inactive_file:560kB unevictable:0kB writepending:68kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2016kB pagetables:2832kB bounce:0kB free_pcp:476kB local_pcp:0kB free_cma:0kB [ 341.057560][ T332] lowmem_reserve[]: 0 0 3504 3504 [ 341.062741][ T332] Normal free:15664kB min:20648kB low:24236kB high:27824kB active_anon:2980336kB inactive_anon:10804kB active_file:1088kB inactive_file:1052kB unevictable:0kB writepending:52kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16224kB pagetables:59440kB bounce:0kB free_pcp:176kB local_pcp:0kB free_cma:0kB [ 341.092952][ T332] lowmem_reserve[]: 0 0 0 0 [ 341.097799][ T332] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 341.111259][ T332] DMA32: 236*4kB (UMEH) 100*8kB (UMH) 47*16kB (UMH) 25*32kB (UMEH) 127*64kB (UMH) 53*128kB (UMH) 1*256kB (M) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 18464kB [ 341.126797][ T332] Normal: 204*4kB (UMH) 81*8kB (UMH) 29*16kB (UMH) 362*32kB (UMH) 41*64kB (UMH) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 16136kB [ 341.141210][ T332] 11405 total pagecache pages [ 341.146246][ T332] 0 pages in swap cache [ 341.150496][ T332] Swap cache stats: add 0, delete 0, find 0/0 [ 341.157019][ T332] Free swap = 0kB [ 341.161435][ T332] Total swap = 0kB [ 341.165190][ T332] 1965979 pages RAM [ 341.169216][ T332] 0 pages HighMem/MovableOnly [ 341.173913][ T332] 318041 pages reserved [ 341.178523][ T332] 0 pages cma reserved [ 341.183144][ T332] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=9023,uid=0 [ 341.197791][ T332] Out of memory: Killed process 9023 (syz-executor.4) total-vm:85616kB, anon-rss:16588kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 15:25:25 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:25 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:25 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:25 executing program 5: prlimit64(0x0, 0xe, 0x0, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 341.697658][T18930] syz-executor.0 invoked oom-killer: gfp_mask=0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x1000000), order=0, oom_score_adj=1000 [ 341.738462][T18930] CPU: 0 PID: 18930 Comm: syz-executor.0 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 341.749226][T18930] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 341.759258][T18930] Call Trace: [ 341.762977][T18930] dump_stack+0x1b0/0x21e [ 341.767279][T18930] ? devkmsg_release+0x11c/0x11c [ 341.772202][T18930] ? ___ratelimit+0x3bf/0x560 [ 341.776852][T18930] ? show_regs_print_info+0x12/0x12 [ 341.782020][T18930] ? _raw_spin_lock+0xa1/0x170 [ 341.786753][T18930] ? radix_tree_cpu_dead+0x160/0x160 [ 341.792008][T18930] dump_header+0xdb/0x700 [ 341.796310][T18930] oom_kill_process+0xd3/0x280 [ 341.801219][T18930] out_of_memory+0x5b6/0x890 [ 341.805874][T18930] ? unregister_oom_notifier+0x20/0x20 [ 341.811303][T18930] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 341.816836][T18930] ? get_page_from_freelist+0x7c0/0x7c0 [ 341.822370][T18930] ? flush_tlb_func_common+0x45/0x580 [ 341.827713][T18930] __alloc_pages_nodemask+0x5cb/0x7c0 [ 341.833056][T18930] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 341.838576][T18930] ? __perf_event_task_sched_in+0x4ed/0x550 [ 341.844437][T18930] wp_page_copy+0x1a4/0x15a0 [ 341.848997][T18930] ? switch_mm+0xe0/0xe0 [ 341.853210][T18930] ? add_mm_rss_vec+0x270/0x270 [ 341.858030][T18930] ? vm_normal_page+0x1c9/0x1d0 [ 341.862870][T18930] do_wp_page+0x48d/0x14b0 [ 341.867257][T18930] ? _raw_spin_lock+0xa1/0x170 [ 341.871991][T18930] ? do_swap_page+0x1510/0x1510 [ 341.876813][T18930] handle_mm_fault+0xf6c/0x4140 [ 341.881636][T18930] ? finish_fault+0x230/0x230 [ 341.886283][T18930] ? update_curr+0x584/0x740 [ 341.891798][T18930] ? down_read_trylock+0x17a/0x1d0 [ 341.896878][T18930] ? _raw_spin_unlock_irq+0x5/0x20 [ 341.902056][T18930] ? vmacache_find+0x3a2/0x4b0 [ 341.906812][T18930] do_user_addr_fault+0x48a/0x9f0 [ 341.911821][T18930] page_fault+0x2f/0x40 [ 341.916058][T18930] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 341.922690][T18930] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 341.942285][T18930] RSP: 0018:ffff8881c5c57888 EFLAGS: 00010206 [ 341.948600][T18930] RAX: ffffffff81f5ab01 RBX: 000000002045c500 RCX: 0000000000000500 [ 341.956936][T18930] RDX: 0000000000001000 RSI: ffff8881cf609b00 RDI: 000000002045c000 [ 341.964894][T18930] RBP: ffff8881c5c57da8 R08: dffffc0000000000 R09: ffffed1039ec1400 [ 341.973718][T18930] R10: 0000000000000000 R11: 0000000000000000 R12: 00007ffffffff000 [ 341.981766][T18930] R13: 0000000000001000 R14: ffff8881cf609000 R15: 000000002045b500 [ 341.989722][T18930] ? _copy_to_iter+0xfb1/0xfd0 [ 341.994458][T18930] copyout+0x8e/0xb0 [ 341.998324][T18930] copy_page_to_iter+0x393/0xbd0 [ 342.003261][T18930] pipe_to_user+0xa3/0x130 [ 342.008039][T18930] __splice_from_pipe+0x2d3/0x870 [ 342.013095][T18930] ? user_page_pipe_buf_steal+0xc0/0xc0 [ 342.019661][T18930] do_vmsplice+0x240/0xe70 [ 342.024060][T18930] ? write_pipe_buf+0x1d0/0x1d0 [ 342.028883][T18930] ? __rcu_read_lock+0x50/0x50 [ 342.033727][T18930] ? check_stack_object+0x5a/0x90 [ 342.038743][T18930] ? _copy_from_user+0xa4/0xe0 [ 342.043560][T18930] ? rw_copy_check_uvector+0x2b3/0x310 [ 342.049000][T18930] ? import_iovec+0x171/0x340 [ 342.053655][T18930] ? dup_iter+0x110/0x110 [ 342.058566][T18930] ? do_vfs_ioctl+0x756/0x16f0 [ 342.063303][T18930] __se_sys_vmsplice+0x1cc/0x2c0 [ 342.068216][T18930] ? __x64_sys_vmsplice+0xa0/0xa0 [ 342.073226][T18930] ? put_timespec64+0x106/0x150 [ 342.078062][T18930] ? ktime_get_raw+0x130/0x130 [ 342.083057][T18930] ? get_timespec64+0x1c0/0x1c0 [ 342.087897][T18930] ? fget_many+0x20/0x20 [ 342.093086][T18930] ? __ia32_sys_clock_settime+0x230/0x230 [ 342.098807][T18930] do_syscall_64+0xcb/0x150 [ 342.103396][T18930] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 342.109370][T18930] RIP: 0033:0x45de29 [ 342.113238][T18930] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 342.132812][T18930] RSP: 002b:00007f5ab4e53c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 342.141193][T18930] RAX: ffffffffffffffda RBX: 0000000000038340 RCX: 000000000045de29 [ 342.149223][T18930] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000005 [ 342.157163][T18930] RBP: 000000000118c0b8 R08: 0000000000000000 R09: 0000000000000000 [ 342.165106][T18930] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 342.173049][T18930] R13: 00007ffcf6239e3f R14: 00007f5ab4e549c0 R15: 000000000118c07c [ 342.198416][T18930] Mem-Info: [ 342.201826][T18930] active_anon:1459839 inactive_anon:10901 isolated_anon:0 [ 342.201826][T18930] active_file:430 inactive_file:514 isolated_file:8 [ 342.201826][T18930] unevictable:0 dirty:91 writeback:1 unstable:0 [ 342.201826][T18930] slab_reclaimable:7174 slab_unreclaimable:68385 [ 342.201826][T18930] mapped:59408 shmem:10979 pagetables:15542 bounce:0 [ 342.201826][T18930] free:13379 free_pcp:79 free_cma:0 [ 342.249138][T18930] Node 0 active_anon:5839356kB inactive_anon:43604kB active_file:1296kB inactive_file:1496kB unevictable:0kB isolated(anon):0kB isolated(file):32kB mapped:236732kB dirty:364kB writeback:4kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 342.277413][T18930] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 342.311094][T18930] lowmem_reserve[]: 0 2912 6416 6416 [ 342.347528][T18930] DMA32 free:18152kB min:4644kB low:7624kB high:10604kB active_anon:2863684kB inactive_anon:32792kB active_file:1172kB inactive_file:1116kB unevictable:0kB writepending:188kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1664kB pagetables:2724kB bounce:0kB free_pcp:740kB local_pcp:184kB free_cma:0kB [ 342.411122][T18930] lowmem_reserve[]: 0 0 3504 3504 [ 342.421737][T18930] Normal free:18424kB min:24744kB low:28332kB high:31920kB active_anon:2976680kB inactive_anon:10812kB active_file:780kB inactive_file:584kB unevictable:0kB writepending:180kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16544kB pagetables:59444kB bounce:0kB free_pcp:1444kB local_pcp:596kB free_cma:0kB [ 342.453435][T18930] lowmem_reserve[]: 0 0 0 0 [ 342.458475][T18930] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 342.472268][T18930] DMA32: 34*4kB (UMH) 151*8kB (UMEH) 70*16kB (UMEH) 47*32kB (UMEH) 131*64kB (UMH) 42*128kB (UH) 0*256kB 1*512kB (M) 1*1024kB (M) 0*2048kB 0*4096kB = 19264kB [ 342.488889][T18930] Normal: 609*4kB (UMH) 187*8kB (UMH) 55*16kB (UMH) 378*32kB (UMH) 59*64kB (UMH) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 20812kB [ 342.504777][T18930] 11378 total pagecache pages [ 342.512433][T18930] 0 pages in swap cache [ 342.518912][T18930] Swap cache stats: add 0, delete 0, find 0/0 [ 342.527888][T18930] Free swap = 0kB [ 342.532160][T18930] Total swap = 0kB [ 342.536460][T18930] 1965979 pages RAM [ 342.541614][T18930] 0 pages HighMem/MovableOnly [ 342.548411][T18930] 318041 pages reserved [ 342.552937][T18930] 0 pages cma reserved 15:25:26 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 342.557518][T18930] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.3,pid=18909,uid=0 [ 342.571885][T18930] Out of memory: Killed process 18909 (syz-executor.3) total-vm:85484kB, anon-rss:16048kB, file-rss:34792kB, shmem-rss:0kB, UID:0 pgtables:164kB oom_score_adj:1000 [ 342.594740][ T23] oom_reaper: reaped process 18909 (syz-executor.3), now anon-rss:0kB, file-rss:34820kB, shmem-rss:0kB 15:25:26 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:26 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 343.395037][T18959] syz-executor.5 invoked oom-killer: gfp_mask=0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x1000000), order=0, oom_score_adj=1000 [ 343.410229][T18959] CPU: 0 PID: 18959 Comm: syz-executor.5 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 343.420373][T18959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 343.430493][T18959] Call Trace: [ 343.433769][T18959] dump_stack+0x1b0/0x21e [ 343.438067][T18959] ? devkmsg_release+0x11c/0x11c [ 343.442971][T18959] ? ___ratelimit+0x3bf/0x560 [ 343.447616][T18959] ? show_regs_print_info+0x12/0x12 [ 343.452796][T18959] ? _raw_spin_lock+0xa1/0x170 [ 343.457527][T18959] ? radix_tree_cpu_dead+0x160/0x160 [ 343.462790][T18959] dump_header+0xdb/0x700 [ 343.467098][T18959] oom_kill_process+0xd3/0x280 [ 343.471832][T18959] out_of_memory+0x5b6/0x890 [ 343.476401][T18959] ? unregister_oom_notifier+0x20/0x20 [ 343.481841][T18959] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 343.487368][T18959] ? get_page_from_freelist+0x7c0/0x7c0 [ 343.492893][T18959] ? flush_tlb_func_common+0x45/0x580 [ 343.498236][T18959] __alloc_pages_nodemask+0x5cb/0x7c0 [ 343.503577][T18959] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 343.509093][T18959] ? __perf_event_task_sched_in+0x4ed/0x550 [ 343.515143][T18959] wp_page_copy+0x1a4/0x15a0 [ 343.519801][T18959] ? switch_mm+0xe0/0xe0 [ 343.524015][T18959] ? add_mm_rss_vec+0x270/0x270 [ 343.528846][T18959] ? vm_normal_page+0x1c9/0x1d0 [ 343.533664][T18959] do_wp_page+0x48d/0x14b0 [ 343.538049][T18959] ? _raw_spin_lock+0xa1/0x170 [ 343.542799][T18959] ? do_swap_page+0x1510/0x1510 [ 343.547656][T18959] handle_mm_fault+0xf6c/0x4140 [ 343.552495][T18959] ? finish_fault+0x230/0x230 [ 343.557150][T18959] ? update_curr+0x584/0x740 [ 343.561713][T18959] ? down_read_trylock+0x17a/0x1d0 [ 343.566804][T18959] ? _raw_spin_unlock_irq+0x5/0x20 [ 343.571896][T18959] ? vmacache_find+0x205/0x4b0 [ 343.576631][T18959] do_user_addr_fault+0x48a/0x9f0 [ 343.581638][T18959] page_fault+0x2f/0x40 [ 343.585768][T18959] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 343.592333][T18959] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 343.612875][T18959] RSP: 0018:ffff8881d1547888 EFLAGS: 00010206 [ 343.618907][T18959] RAX: ffffffff81f5ab01 RBX: 0000000020157500 RCX: 0000000000000500 [ 343.626848][T18959] RDX: 0000000000001000 RSI: ffff8881d71d6b00 RDI: 0000000020157000 [ 343.634790][T18959] RBP: ffff8881d1547da8 R08: dffffc0000000000 R09: ffffed103ae3ae00 [ 343.642735][T18959] R10: 0000000000000000 R11: 0000000000000000 R12: 00007ffffffff000 [ 343.650675][T18959] R13: 0000000000001000 R14: ffff8881d71d6000 R15: 0000000020156500 [ 343.658621][T18959] ? _copy_to_iter+0xfb1/0xfd0 [ 343.663355][T18959] copyout+0x8e/0xb0 [ 343.667311][T18959] copy_page_to_iter+0x393/0xbd0 [ 343.672480][T18959] pipe_to_user+0xa3/0x130 [ 343.676864][T18959] __splice_from_pipe+0x2d3/0x870 [ 343.681856][T18959] ? user_page_pipe_buf_steal+0xc0/0xc0 [ 343.687456][T18959] do_vmsplice+0x240/0xe70 [ 343.691864][T18959] ? is_mmconf_reserved+0x420/0x420 [ 343.697216][T18959] ? write_pipe_buf+0x1d0/0x1d0 [ 343.702127][T18959] ? __rcu_read_lock+0x50/0x50 [ 343.706879][T18959] ? check_stack_object+0x5a/0x90 [ 343.711883][T18959] ? _copy_from_user+0xa4/0xe0 [ 343.716624][T18959] ? rw_copy_check_uvector+0x2b3/0x310 [ 343.722055][T18959] ? import_iovec+0x171/0x340 [ 343.726719][T18959] ? dup_iter+0x110/0x110 [ 343.731991][T18959] ? do_vfs_ioctl+0x756/0x16f0 [ 343.736739][T18959] __se_sys_vmsplice+0x1cc/0x2c0 [ 343.741647][T18959] ? __x64_sys_vmsplice+0xa0/0xa0 [ 343.746645][T18959] ? put_timespec64+0x106/0x150 [ 343.751467][T18959] ? ktime_get_raw+0x130/0x130 [ 343.756214][T18959] ? get_timespec64+0x1c0/0x1c0 [ 343.761056][T18959] ? __ia32_sys_clock_settime+0x230/0x230 [ 343.767274][T18959] do_syscall_64+0xcb/0x150 [ 343.771763][T18959] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 343.777628][T18959] RIP: 0033:0x45de29 [ 343.781498][T18959] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 343.801074][T18959] RSP: 002b:00007f3aab35cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 343.809454][T18959] RAX: ffffffffffffffda RBX: 0000000000038340 RCX: 000000000045de29 [ 343.817397][T18959] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000005 [ 343.825341][T18959] RBP: 000000000118c0b8 R08: 0000000000000000 R09: 0000000000000000 [ 343.833301][T18959] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 343.841261][T18959] R13: 00007ffd0d00aecf R14: 00007f3aab35d9c0 R15: 000000000118c07c [ 343.852931][T18959] Mem-Info: [ 343.869545][T18959] active_anon:1462039 inactive_anon:10899 isolated_anon:0 [ 343.869545][T18959] active_file:68 inactive_file:80 isolated_file:5 [ 343.869545][T18959] unevictable:0 dirty:3 writeback:0 unstable:0 [ 343.869545][T18959] slab_reclaimable:7193 slab_unreclaimable:68487 [ 343.869545][T18959] mapped:58850 shmem:10979 pagetables:15697 bounce:0 [ 343.869545][T18959] free:11830 free_pcp:201 free_cma:0 [ 343.908065][T18959] Node 0 active_anon:5848156kB inactive_anon:43596kB active_file:132kB inactive_file:348kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235100kB dirty:12kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 343.938108][T18959] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 343.965673][T18959] lowmem_reserve[]: 0 2912 6416 6416 [ 343.972084][T18959] DMA32 free:17884kB min:4644kB low:7624kB high:10604kB active_anon:2867104kB inactive_anon:32792kB active_file:0kB inactive_file:80kB unevictable:0kB writepending:0kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1664kB pagetables:2724kB bounce:0kB free_pcp:92kB local_pcp:44kB free_cma:0kB [ 344.042466][T18959] lowmem_reserve[]: 0 0 3504 3504 [ 344.047608][T18959] Normal free:13992kB min:5592kB low:9180kB high:12768kB active_anon:2981556kB inactive_anon:10804kB active_file:136kB inactive_file:300kB unevictable:0kB writepending:12kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16640kB pagetables:60064kB bounce:0kB free_pcp:108kB local_pcp:40kB free_cma:0kB [ 344.077215][T18959] lowmem_reserve[]: 0 0 0 0 [ 344.081892][T18959] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 344.095643][T18959] DMA32: 124*4kB (UMH) 99*8kB (UMEH) 60*16kB (UMEH) 47*32kB (UMEH) 128*64kB (UMH) 44*128kB (UMH) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 17576kB [ 344.111273][T18959] Normal: 124*4kB (UMH) 40*8kB (UMH) 9*16kB (UH) 306*32kB (UMH) 52*64kB (UH) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 14080kB [ 344.125623][T18959] 11200 total pagecache pages [ 344.134428][T18959] 0 pages in swap cache [ 344.138613][T18959] Swap cache stats: add 0, delete 0, find 0/0 [ 344.144675][T18959] Free swap = 0kB [ 344.148806][T18959] Total swap = 0kB [ 344.152555][T18959] 1965979 pages RAM [ 344.156493][T18959] 0 pages HighMem/MovableOnly [ 344.161260][T18959] 318041 pages reserved [ 344.165492][T18959] 0 pages cma reserved [ 344.169660][T18959] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=18621,uid=0 [ 344.183899][T18959] Out of memory: Killed process 18621 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 [ 344.204834][ T23] oom_reaper: reaped process 18621 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 344.362732][T18959] syz-executor.5 invoked oom-killer: gfp_mask=0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x1000000), order=0, oom_score_adj=1000 [ 344.380784][T18959] CPU: 0 PID: 18959 Comm: syz-executor.5 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 344.390932][T18959] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 344.400978][T18959] Call Trace: [ 344.404262][T18959] dump_stack+0x1b0/0x21e [ 344.408581][T18959] ? devkmsg_release+0x11c/0x11c [ 344.413505][T18959] ? ___ratelimit+0x3bf/0x560 [ 344.418167][T18959] ? show_regs_print_info+0x12/0x12 [ 344.423352][T18959] ? _raw_spin_lock+0xa1/0x170 [ 344.428105][T18959] ? radix_tree_cpu_dead+0x160/0x160 [ 344.433379][T18959] dump_header+0xdb/0x700 [ 344.437699][T18959] oom_kill_process+0xd3/0x280 [ 344.442452][T18959] out_of_memory+0x5b6/0x890 [ 344.447035][T18959] ? unregister_oom_notifier+0x20/0x20 [ 344.453724][T18959] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 344.459247][T18959] ? get_page_from_freelist+0x7c0/0x7c0 [ 344.464764][T18959] __alloc_pages_nodemask+0x5cb/0x7c0 [ 344.470195][T18959] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 344.475886][T18959] ? __perf_event_task_sched_in+0x4ed/0x550 [ 344.481755][T18959] wp_page_copy+0x1a4/0x15a0 [ 344.486317][T18959] ? switch_mm+0xe0/0xe0 [ 344.490544][T18959] ? add_mm_rss_vec+0x270/0x270 [ 344.495368][T18959] ? vm_normal_page+0x1c9/0x1d0 [ 344.500205][T18959] do_wp_page+0x48d/0x14b0 [ 344.504594][T18959] ? _raw_spin_lock+0xa1/0x170 [ 344.509337][T18959] ? do_swap_page+0x1510/0x1510 [ 344.514157][T18959] handle_mm_fault+0xf6c/0x4140 [ 344.518976][T18959] ? finish_fault+0x230/0x230 [ 344.523643][T18959] ? update_curr+0x584/0x740 [ 344.528218][T18959] ? down_read_trylock+0x17a/0x1d0 [ 344.533305][T18959] ? _raw_spin_unlock_irq+0x5/0x20 [ 344.538387][T18959] ? vmacache_find+0x2d2/0x4b0 [ 344.543137][T18959] do_user_addr_fault+0x48a/0x9f0 [ 344.548149][T18959] page_fault+0x2f/0x40 [ 344.552289][T18959] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 344.558843][T18959] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 344.578416][T18959] RSP: 0018:ffff8881d1547888 EFLAGS: 00010206 [ 344.584454][T18959] RAX: ffffffff81f5ab01 RBX: 0000000020600500 RCX: 0000000000000500 [ 344.592403][T18959] RDX: 0000000000001000 RSI: ffff8881d71d6b00 RDI: 0000000020600000 [ 344.600431][T18959] RBP: ffff8881d1547da8 R08: dffffc0000000000 R09: ffffed103ae3ae00 [ 344.608560][T18959] R10: 0000000000000000 R11: 0000000000000000 R12: 00007ffffffff000 [ 344.616500][T18959] R13: 0000000000001000 R14: ffff8881d71d6000 R15: 00000000205ff500 [ 344.624449][T18959] ? _copy_to_iter+0xfb1/0xfd0 [ 344.629184][T18959] copyout+0x8e/0xb0 [ 344.633055][T18959] copy_page_to_iter+0x393/0xbd0 [ 344.637962][T18959] pipe_to_user+0xa3/0x130 [ 344.642358][T18959] __splice_from_pipe+0x2d3/0x870 [ 344.647360][T18959] ? user_page_pipe_buf_steal+0xc0/0xc0 [ 344.652888][T18959] do_vmsplice+0x240/0xe70 [ 344.657275][T18959] ? is_mmconf_reserved+0x420/0x420 [ 344.662442][T18959] ? write_pipe_buf+0x1d0/0x1d0 [ 344.667273][T18959] ? __rcu_read_lock+0x50/0x50 [ 344.672155][T18959] ? check_stack_object+0x5a/0x90 [ 344.677157][T18959] ? _copy_from_user+0xa4/0xe0 [ 344.681905][T18959] ? rw_copy_check_uvector+0x2b3/0x310 [ 344.687335][T18959] ? import_iovec+0x171/0x340 [ 344.692243][T18959] ? dup_iter+0x110/0x110 [ 344.696542][T18959] ? do_vfs_ioctl+0x756/0x16f0 [ 344.701291][T18959] __se_sys_vmsplice+0x1cc/0x2c0 [ 344.706226][T18959] ? __x64_sys_vmsplice+0xa0/0xa0 [ 344.711221][T18959] ? put_timespec64+0x106/0x150 [ 344.716056][T18959] ? ktime_get_raw+0x130/0x130 [ 344.720799][T18959] ? get_timespec64+0x1c0/0x1c0 [ 344.725621][T18959] ? __ia32_sys_clock_settime+0x230/0x230 [ 344.731310][T18959] do_syscall_64+0xcb/0x150 [ 344.735788][T18959] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 344.741651][T18959] RIP: 0033:0x45de29 [ 344.745525][T18959] Code: Bad RIP value. [ 344.749561][T18959] RSP: 002b:00007f3aab35cc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 344.758200][T18959] RAX: ffffffffffffffda RBX: 0000000000038340 RCX: 000000000045de29 [ 344.766155][T18959] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000005 [ 344.774258][T18959] RBP: 000000000118c0b8 R08: 0000000000000000 R09: 0000000000000000 [ 344.782306][T18959] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 344.790249][T18959] R13: 00007ffd0d00aecf R14: 00007f3aab35d9c0 R15: 000000000118c07c [ 344.801246][T18959] Mem-Info: [ 344.804625][T18959] active_anon:1461150 inactive_anon:10899 isolated_anon:0 [ 344.804625][T18959] active_file:18 inactive_file:307 isolated_file:0 [ 344.804625][T18959] unevictable:0 dirty:4 writeback:0 unstable:0 [ 344.804625][T18959] slab_reclaimable:7195 slab_unreclaimable:68594 [ 344.804625][T18959] mapped:58854 shmem:10979 pagetables:15634 bounce:0 [ 344.804625][T18959] free:12347 free_pcp:485 free_cma:0 [ 344.877388][T18959] Node 0 active_anon:5845720kB inactive_anon:43600kB active_file:304kB inactive_file:552kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235508kB dirty:28kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 344.901965][T18959] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 344.940472][T18959] lowmem_reserve[]: 0 2912 6416 6416 [ 344.946959][T18959] DMA32 free:18000kB min:4644kB low:7624kB high:10604kB active_anon:2863648kB inactive_anon:32796kB active_file:396kB inactive_file:1372kB unevictable:0kB writepending:16kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1664kB pagetables:2728kB bounce:0kB free_pcp:748kB local_pcp:0kB free_cma:0kB [ 344.977434][T18959] lowmem_reserve[]: 0 0 3504 3504 [ 344.982661][T18959] Normal free:14192kB min:5592kB low:9180kB high:12768kB active_anon:2982080kB inactive_anon:10804kB active_file:300kB inactive_file:592kB unevictable:0kB writepending:12kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16576kB pagetables:59836kB bounce:0kB free_pcp:300kB local_pcp:248kB free_cma:0kB [ 345.013146][T18959] lowmem_reserve[]: 0 0 0 0 [ 345.017643][T18959] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 345.031303][T18959] DMA32: 365*4kB (UMH) 109*8kB (UMEH) 56*16kB (UME) 39*32kB (UMEH) 126*64kB (UMH) 42*128kB (UMH) 1*256kB (M) 0*512kB 1*1024kB (M) 0*2048kB 0*4096kB = 19196kB [ 345.047147][T18959] Normal: 95*4kB (UMH) 22*8kB (MEH) 10*16kB (UMEH) 306*32kB (UMEH) 51*64kB (UEH) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 13772kB [ 345.073506][T18959] 11272 total pagecache pages [ 345.078566][T18959] 0 pages in swap cache [ 345.083049][T18959] Swap cache stats: add 0, delete 0, find 0/0 [ 345.089565][T18959] Free swap = 0kB [ 345.093645][T18959] Total swap = 0kB [ 345.097677][T18959] 1965979 pages RAM [ 345.101809][T18959] 0 pages HighMem/MovableOnly [ 345.106847][T18959] 318041 pages reserved [ 345.111382][T18959] 0 pages cma reserved [ 345.115787][T18959] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=18567,uid=0 [ 345.152573][T18959] Out of memory: Killed process 18567 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 15:25:29 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:29 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(0x0, 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:29 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:29 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:29 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:29 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 346.156665][T18986] tipc: Failed to clone mcast rcv buffer [ 346.167684][T18986] tipc: Failed to clone mcast rcv buffer [ 346.312931][ T356] syz-executor.3 invoked oom-killer: gfp_mask=0x100cca(GFP_HIGHUSER_MOVABLE), order=0, oom_score_adj=0 [ 346.324477][ T356] CPU: 0 PID: 356 Comm: syz-executor.3 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 346.335127][ T356] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 346.345702][ T356] Call Trace: [ 346.349134][ T356] dump_stack+0x1b0/0x21e [ 346.353442][ T356] ? devkmsg_release+0x11c/0x11c [ 346.358531][ T356] ? ___ratelimit+0x3bf/0x560 [ 346.363321][ T356] ? show_regs_print_info+0x12/0x12 [ 346.368634][ T356] ? _raw_spin_lock+0xa1/0x170 [ 346.373433][ T356] ? radix_tree_cpu_dead+0x160/0x160 [ 346.378927][ T356] dump_header+0xdb/0x700 [ 346.383333][ T356] oom_kill_process+0xd3/0x280 [ 346.388224][ T356] out_of_memory+0x5b6/0x890 [ 346.392923][ T356] ? unregister_oom_notifier+0x20/0x20 [ 346.398496][ T356] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 346.404439][ T356] ? get_page_from_freelist+0x7c0/0x7c0 [ 346.410327][ T356] __alloc_pages_nodemask+0x5cb/0x7c0 [ 346.415795][ T356] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 346.421347][ T356] pagecache_get_page+0x522/0x8a0 [ 346.426375][ T356] filemap_fault+0x1435/0x1990 [ 346.431143][ T356] ? __down_read+0xf1/0x210 [ 346.435645][ T356] ? generic_file_read_iter+0x20a0/0x20a0 [ 346.441365][ T356] ext4_filemap_fault+0x7b/0x90 [ 346.446217][ T356] handle_mm_fault+0x291e/0x4140 [ 346.451157][ T356] ? finish_fault+0x230/0x230 [ 346.455831][ T356] ? get_timespec64+0x108/0x1c0 [ 346.460918][ T356] ? down_read_trylock+0x17a/0x1d0 [ 346.466336][ T356] ? __x64_sys_nanosleep+0x60/0x60 [ 346.471633][ T356] ? vmacache_find+0x205/0x4b0 [ 346.476419][ T356] do_user_addr_fault+0x48a/0x9f0 [ 346.481531][ T356] page_fault+0x2f/0x40 [ 346.485668][ T356] RIP: 0033:0x4115ae [ 346.489671][ T356] Code: Bad RIP value. [ 346.493890][ T356] RSP: 002b:00007ffdb9c92660 EFLAGS: 00010202 [ 346.500126][ T356] RAX: 0000000000054771 RBX: 0000000000054538 RCX: 00000000000543a8 [ 346.508149][ T356] RDX: 0000001b31720000 RSI: 0000000000000000 RDI: 0000000000000001 [ 346.516104][ T356] RBP: 000000000000094a R08: 0000000000000001 R09: 0000000002a57940 [ 346.524112][ T356] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000007 [ 346.532093][ T356] R13: 00007ffdb9c92690 R14: 00000000000544f1 R15: 00007ffdb9c926a0 [ 346.544761][ T356] Mem-Info: [ 346.548225][ T356] active_anon:1461616 inactive_anon:10901 isolated_anon:0 [ 346.548225][ T356] active_file:43 inactive_file:49 isolated_file:0 [ 346.548225][ T356] unevictable:0 dirty:0 writeback:0 unstable:0 [ 346.548225][ T356] slab_reclaimable:7209 slab_unreclaimable:68892 [ 346.548225][ T356] mapped:58781 shmem:10979 pagetables:15706 bounce:0 [ 346.548225][ T356] free:11877 free_pcp:63 free_cma:0 [ 346.588373][ T356] Node 0 active_anon:5846464kB inactive_anon:43604kB active_file:44kB inactive_file:84kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:235024kB dirty:0kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 346.612615][ T356] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 346.639416][ T356] lowmem_reserve[]: 0 2912 6416 6416 [ 346.644969][ T356] DMA32 free:17248kB min:4644kB low:7624kB high:10604kB active_anon:2861912kB inactive_anon:32796kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1920kB pagetables:2820kB bounce:0kB free_pcp:100kB local_pcp:0kB free_cma:0kB [ 346.679179][ T356] lowmem_reserve[]: 0 0 3504 3504 [ 346.684417][ T356] Normal free:13828kB min:24744kB low:28332kB high:31920kB active_anon:2983752kB inactive_anon:10808kB active_file:408kB inactive_file:528kB unevictable:0kB writepending:0kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16512kB pagetables:60004kB bounce:0kB free_pcp:272kB local_pcp:0kB free_cma:0kB [ 346.717086][ T356] lowmem_reserve[]: 0 0 0 0 [ 346.721879][ T356] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 346.735941][ T356] DMA32: 22*4kB (UME) 61*8kB (UME) 49*16kB (UME) 36*32kB (UME) 49*64kB (UM) 70*128kB (UM) 3*256kB (M) 3*512kB (M) 1*1024kB (M) 0*2048kB 0*4096kB = 17936kB [ 346.752987][ T356] Normal: 84*4kB (U) 11*8kB (U) 2*16kB (M) 310*32kB (UM) 54*64kB (U) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 13832kB [ 346.766697][ T356] 11324 total pagecache pages [ 346.771401][ T356] 0 pages in swap cache [ 346.775893][ T356] Swap cache stats: add 0, delete 0, find 0/0 [ 346.782090][ T356] Free swap = 0kB [ 346.785800][ T356] Total swap = 0kB [ 346.789729][ T356] 1965979 pages RAM [ 346.793771][ T356] 0 pages HighMem/MovableOnly [ 346.798485][ T356] 318041 pages reserved [ 346.802653][ T356] 0 pages cma reserved [ 346.806715][ T356] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=18512,uid=0 [ 346.821247][ T356] Out of memory: Killed process 18512 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 [ 346.842147][ T23] oom_reaper: reaped process 18512 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 15:25:31 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:31 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:31 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:31 executing program 1: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 347.344203][T18986] syz-executor.2 (18986) used greatest stack depth: 19312 bytes left [ 348.224360][T19006] syz-executor.3 invoked oom-killer: gfp_mask=0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x1000000), order=0, oom_score_adj=1000 [ 348.237934][T19006] CPU: 0 PID: 19006 Comm: syz-executor.3 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 348.248156][T19006] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 348.258357][T19006] Call Trace: [ 348.261638][T19006] dump_stack+0x1b0/0x21e [ 348.265949][T19006] ? devkmsg_release+0x11c/0x11c [ 348.271079][T19006] ? ___ratelimit+0x3bf/0x560 [ 348.275934][T19006] ? show_regs_print_info+0x12/0x12 [ 348.281348][T19006] ? _raw_spin_lock+0xa1/0x170 [ 348.286354][T19006] ? radix_tree_cpu_dead+0x160/0x160 [ 348.292014][T19006] dump_header+0xdb/0x700 [ 348.296340][T19006] oom_kill_process+0xd3/0x280 [ 348.301207][T19006] out_of_memory+0x5b6/0x890 [ 348.306500][T19006] ? unregister_oom_notifier+0x20/0x20 [ 348.312104][T19006] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 348.317748][T19006] ? get_page_from_freelist+0x7c0/0x7c0 [ 348.323644][T19006] ? flush_tlb_func_common+0x45/0x580 [ 348.329230][T19006] __alloc_pages_nodemask+0x5cb/0x7c0 [ 348.334604][T19006] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 348.340596][T19006] ? update_load_avg+0x410/0x8f0 [ 348.345544][T19006] wp_page_copy+0x1a4/0x15a0 [ 348.350133][T19006] ? add_mm_rss_vec+0x270/0x270 [ 348.354987][T19006] ? enqueue_task_fair+0x464/0x800 [ 348.360098][T19006] ? vm_normal_page+0x1c9/0x1d0 [ 348.364949][T19006] do_wp_page+0x48d/0x14b0 [ 348.369381][T19006] ? _raw_spin_lock+0xa1/0x170 [ 348.374167][T19006] ? do_swap_page+0x1510/0x1510 [ 348.379016][T19006] ? _raw_spin_lock+0x170/0x170 [ 348.383980][T19006] handle_mm_fault+0xf6c/0x4140 [ 348.388839][T19006] ? finish_fault+0x230/0x230 [ 348.393515][T19006] ? __rcu_read_lock+0x50/0x50 [ 348.398364][T19006] ? down_read_trylock+0x17a/0x1d0 [ 348.403477][T19006] ? vmacache_find+0x3a2/0x4b0 [ 348.408387][T19006] do_user_addr_fault+0x48a/0x9f0 [ 348.413591][T19006] page_fault+0x2f/0x40 [ 348.418965][T19006] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 348.426409][T19006] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 348.446120][T19006] RSP: 0018:ffff888195d9f888 EFLAGS: 00010206 [ 348.452288][T19006] RAX: ffffffff81f5ab01 RBX: 000000002040d500 RCX: 0000000000000500 [ 348.460439][T19006] RDX: 0000000000001000 RSI: ffff8880af674b00 RDI: 000000002040d000 [ 348.468587][T19006] RBP: ffff888195d9fda8 R08: dffffc0000000000 R09: ffffed1015ecea00 [ 348.476806][T19006] R10: 0000000000000000 R11: 0000000000000000 R12: 00007ffffffff000 [ 348.484761][T19006] R13: 0000000000001000 R14: ffff8880af674000 R15: 000000002040c500 [ 348.492724][T19006] ? _copy_to_iter+0xfb1/0xfd0 [ 348.497488][T19006] copyout+0x8e/0xb0 [ 348.501407][T19006] copy_page_to_iter+0x393/0xbd0 [ 348.506439][T19006] pipe_to_user+0xa3/0x130 [ 348.510834][T19006] __splice_from_pipe+0x2d3/0x870 [ 348.515838][T19006] ? user_page_pipe_buf_steal+0xc0/0xc0 [ 348.521488][T19006] do_vmsplice+0x240/0xe70 [ 348.526084][T19006] ? fput_many+0x42/0x1a0 [ 348.530508][T19006] ? filemap_fault+0x1280/0x1990 [ 348.535450][T19006] ? write_pipe_buf+0x1d0/0x1d0 [ 348.540340][T19006] ? __rcu_read_lock+0x50/0x50 [ 348.545202][T19006] ? check_stack_object+0x5a/0x90 [ 348.550238][T19006] ? _copy_from_user+0xa4/0xe0 [ 348.555004][T19006] ? rw_copy_check_uvector+0x2b3/0x310 [ 348.560473][T19006] ? import_iovec+0x171/0x340 [ 348.565155][T19006] ? dup_iter+0x110/0x110 [ 348.569475][T19006] ? do_vfs_ioctl+0x756/0x16f0 [ 348.574217][T19006] __se_sys_vmsplice+0x1cc/0x2c0 [ 348.579427][T19006] ? __x64_sys_vmsplice+0xa0/0xa0 [ 348.584517][T19006] ? put_timespec64+0x106/0x150 [ 348.589347][T19006] ? ktime_get_raw+0x130/0x130 [ 348.594096][T19006] ? get_timespec64+0x1c0/0x1c0 [ 348.598929][T19006] ? fget_many+0x20/0x20 [ 348.603153][T19006] ? __ia32_sys_clock_settime+0x230/0x230 [ 348.608856][T19006] do_syscall_64+0xcb/0x150 [ 348.613408][T19006] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 348.619452][T19006] RIP: 0033:0x45de29 [ 348.623830][T19006] Code: Bad RIP value. [ 348.628107][T19006] RSP: 002b:00007f6d3c8dec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 348.636934][T19006] RAX: ffffffffffffffda RBX: 0000000000038340 RCX: 000000000045de29 [ 348.644935][T19006] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000005 [ 348.653049][T19006] RBP: 000000000118c0b8 R08: 0000000000000000 R09: 0000000000000000 [ 348.661016][T19006] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118c07c [ 348.668987][T19006] R13: 00007ffdb9c9242f R14: 00007f6d3c8df9c0 R15: 000000000118c07c [ 348.685745][T19006] Mem-Info: [ 348.690630][T19006] active_anon:1460859 inactive_anon:10899 isolated_anon:0 [ 348.690630][T19006] active_file:26 inactive_file:60 isolated_file:8 [ 348.690630][T19006] unevictable:0 dirty:0 writeback:0 unstable:0 [ 348.690630][T19006] slab_reclaimable:7226 slab_unreclaimable:69014 [ 348.690630][T19006] mapped:58763 shmem:10979 pagetables:15770 bounce:0 [ 348.690630][T19006] free:12125 free_pcp:448 free_cma:0 [ 348.729681][T19006] Node 0 active_anon:5843436kB inactive_anon:43596kB active_file:104kB inactive_file:540kB unevictable:0kB isolated(anon):0kB isolated(file):32kB mapped:235176kB dirty:0kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 348.759288][T19006] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 348.790328][T19006] lowmem_reserve[]: 0 2912 6416 6416 [ 348.809126][T19006] DMA32 free:18056kB min:4644kB low:7624kB high:10604kB active_anon:2857828kB inactive_anon:32788kB active_file:116kB inactive_file:792kB unevictable:0kB writepending:0kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2016kB pagetables:3276kB bounce:0kB free_pcp:380kB local_pcp:16kB free_cma:0kB [ 348.839833][T19006] lowmem_reserve[]: 0 0 3504 3504 [ 348.845122][T19006] Normal free:14552kB min:24744kB low:28332kB high:31920kB active_anon:2985608kB inactive_anon:10808kB active_file:192kB inactive_file:516kB unevictable:0kB writepending:0kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16192kB pagetables:59804kB bounce:0kB free_pcp:52kB local_pcp:0kB free_cma:0kB [ 348.875380][T19006] lowmem_reserve[]: 0 0 0 0 [ 348.879912][T19006] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 348.893735][T19006] DMA32: 2*4kB (ME) 34*8kB (UME) 98*16kB (UME) 56*32kB (UME) 6*64kB (UM) 34*128kB (UM) 12*256kB (M) 7*512kB (M) 3*1024kB (M) 0*2048kB 0*4096kB = 18104kB [ 348.910452][T19006] Normal: 59*4kB (UM) 58*8kB (UM) 31*16kB (UE) 309*32kB (U) 59*64kB (UE) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 14860kB [ 348.924315][T19006] 11446 total pagecache pages [ 348.930095][T19006] 0 pages in swap cache [ 348.934316][T19006] Swap cache stats: add 0, delete 0, find 0/0 [ 348.941343][T19006] Free swap = 0kB [ 348.945076][T19006] Total swap = 0kB [ 348.948996][T19006] 1965979 pages RAM [ 348.952914][T19006] 0 pages HighMem/MovableOnly [ 348.958002][T19006] 318041 pages reserved [ 348.962265][T19006] 0 pages cma reserved [ 348.966500][T19006] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=18413,uid=0 [ 348.981099][T19006] Out of memory: Killed process 18413 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 [ 349.010016][ T23] oom_reaper: reaped process 18413 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 15:25:33 executing program 1: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:33 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:33 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 349.437564][T19029] syz-executor.1 invoked oom-killer: gfp_mask=0xc2cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_COMP|__GFP_NOMEMALLOC), order=2, oom_score_adj=1000 [ 349.472223][T19029] CPU: 1 PID: 19029 Comm: syz-executor.1 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 349.482573][T19029] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 349.492658][T19029] Call Trace: [ 349.496516][T19029] dump_stack+0x1b0/0x21e [ 349.500830][T19029] ? devkmsg_release+0x11c/0x11c [ 349.506449][T19029] ? ___ratelimit+0x3bf/0x560 [ 349.511453][T19029] ? show_regs_print_info+0x12/0x12 [ 349.517530][T19029] ? _raw_spin_lock+0xa1/0x170 [ 349.522279][T19029] ? radix_tree_cpu_dead+0x160/0x160 [ 349.531056][T19029] dump_header+0xdb/0x700 [ 349.535425][T19029] oom_kill_process+0xd3/0x280 [ 349.540610][T19029] out_of_memory+0x5b6/0x890 [ 349.545278][T19029] ? unregister_oom_notifier+0x20/0x20 [ 349.550720][T19029] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 349.556571][T19029] ? get_page_from_freelist+0x7c0/0x7c0 [ 349.562284][T19029] ? __zone_watermark_ok+0x91/0x280 [ 349.567782][T19029] __alloc_pages_nodemask+0x5cb/0x7c0 [ 349.573682][T19029] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 349.579264][T19029] ? sock_sendpage+0xd0/0x120 [ 349.583923][T19029] ? do_sendfile+0x89d/0x1110 [ 349.588578][T19029] ? __x64_sys_sendfile64+0x1ae/0x220 [ 349.594112][T19029] ? do_syscall_64+0xcb/0x150 [ 349.599024][T19029] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 349.605524][T19029] alloc_slab_page+0x3a/0x390 [ 349.610761][T19029] new_slab+0x408/0x450 [ 349.617619][T19029] ___slab_alloc+0x2e0/0x450 [ 349.626262][T19029] ? get_mem_cgroup_from_mm+0x27b/0x2c0 [ 349.632411][T19029] ? tipc_msg_build+0x74a/0x1b20 [ 349.637338][T19029] ? tipc_msg_build+0x74a/0x1b20 [ 349.642260][T19029] __kmalloc_track_caller+0x288/0x2b0 [ 349.647613][T19029] ? tipc_msg_build+0x74a/0x1b20 [ 349.652533][T19029] __alloc_skb+0xd1/0x4d0 [ 349.658246][T19029] tipc_msg_build+0x74a/0x1b20 [ 349.663417][T19029] ? _local_bh_enable+0x30/0x30 [ 349.669148][T19029] ? tipc_nametbl_lookup_dst_nodes+0x33f/0x380 [ 349.675483][T19029] tipc_sendmcast+0x92a/0xeb0 [ 349.680142][T19029] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 349.685780][T19029] ? wait_woken+0x250/0x250 [ 349.690264][T19029] ? ext4_mpage_readpages+0x1e31/0x1eb0 [ 349.695790][T19029] __tipc_sendmsg+0x120d/0x2d30 [ 349.700798][T19029] ? local_bh_enable+0x20/0x20 [ 349.705717][T19029] ? blk_flush_plug_list+0x4b7/0x500 [ 349.711076][T19029] ? _raw_spin_lock_bh+0xa4/0x180 [ 349.716218][T19029] ? _local_bh_enable+0x30/0x30 [ 349.721159][T19029] ? memset+0x1f/0x40 [ 349.725127][T19029] ? selinux_socket_sendmsg+0x10b/0x320 [ 349.730741][T19029] ? lock_sock_nested+0x25a/0x320 [ 349.735834][T19029] ? xas_load+0x468/0x4c0 [ 349.740232][T19029] ? ktime_get_coarse_real_ts64+0xd9/0xf0 [ 349.746112][T19029] ? tipc_recvmsg+0x17c0/0x17c0 [ 349.750943][T19029] tipc_sendmsg+0x51/0x70 [ 349.755266][T19029] kernel_sendmsg+0xe2/0x120 [ 349.759933][T19029] sock_no_sendpage+0x13f/0x1b0 [ 349.764892][T19029] ? __receive_sock+0xb0/0xb0 [ 349.770003][T19029] ? ktime_get_coarse_real_ts64+0xd9/0xf0 [ 349.775901][T19029] ? __receive_sock+0xb0/0xb0 [ 349.780823][T19029] sock_sendpage+0xd0/0x120 [ 349.785308][T19029] pipe_to_sendpage+0x23b/0x300 [ 349.790155][T19029] ? sock_fasync+0xf0/0xf0 [ 349.795023][T19029] ? generic_splice_sendpage+0x200/0x200 [ 349.801190][T19029] ? atime_needs_update+0x378/0x570 [ 349.806382][T19029] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 349.812957][T19029] __splice_from_pipe+0x2d3/0x870 [ 349.818347][T19029] ? generic_splice_sendpage+0x200/0x200 [ 349.824018][T19029] generic_splice_sendpage+0x172/0x200 [ 349.829572][T19029] ? iter_file_splice_write+0xf20/0xf20 [ 349.835098][T19029] ? direct_splice_actor+0x25/0x120 [ 349.840289][T19029] splice_direct_to_actor+0x496/0xb00 [ 349.845646][T19029] ? do_splice_direct+0x3d0/0x3d0 [ 349.850651][T19029] ? pipe_to_sendpage+0x300/0x300 [ 349.855742][T19029] ? security_file_permission+0x128/0x300 [ 349.864748][T19029] do_splice_direct+0x279/0x3d0 [ 349.869590][T19029] ? splice_direct_to_actor+0xb00/0xb00 [ 349.875459][T19029] ? security_file_permission+0x128/0x300 [ 349.881810][T19029] do_sendfile+0x89d/0x1110 [ 349.886299][T19029] ? compat_writev+0x390/0x390 [ 349.891041][T19029] ? put_timespec64+0x106/0x150 [ 349.895869][T19029] ? ktime_get_raw+0x130/0x130 [ 349.900633][T19029] ? get_timespec64+0x1c0/0x1c0 [ 349.905735][T19029] ? __se_sys_futex+0x31d/0x440 [ 349.910719][T19029] __x64_sys_sendfile64+0x1ae/0x220 [ 349.915983][T19029] ? __ia32_sys_sendfile+0x240/0x240 [ 349.921295][T19029] do_syscall_64+0xcb/0x150 [ 349.925830][T19029] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 349.931785][T19029] RIP: 0033:0x45de29 [ 349.935665][T19029] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 349.955372][T19029] RSP: 002b:00007fb3eaec9c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 349.963883][T19029] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 349.972040][T19029] RDX: 0000000000000000 RSI: 0000000000000005 RDI: 0000000000000004 [ 349.979995][T19029] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 349.987947][T19029] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 349.995897][T19029] R13: 00007ffc8eae7a9f R14: 00007fb3eaeca9c0 R15: 000000000118bf2c [ 350.018905][T19029] Mem-Info: [ 350.025475][T19029] active_anon:1459080 inactive_anon:10900 isolated_anon:0 [ 350.025475][T19029] active_file:308 inactive_file:349 isolated_file:36 [ 350.025475][T19029] unevictable:0 dirty:25 writeback:0 unstable:0 [ 350.025475][T19029] slab_reclaimable:7232 slab_unreclaimable:68993 [ 350.025475][T19029] mapped:59251 shmem:10979 pagetables:15749 bounce:0 [ 350.025475][T19029] free:13512 free_pcp:273 free_cma:0 [ 350.112490][T19029] Node 0 active_anon:5836440kB inactive_anon:43604kB active_file:896kB inactive_file:1260kB unevictable:0kB isolated(anon):0kB isolated(file):240kB mapped:236356kB dirty:8kB writeback:4kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 350.173347][T19029] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 350.226204][T19031] syz-executor.2 (19031) used greatest stack depth: 19248 bytes left 15:25:34 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:34 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:34 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 350.259566][T19029] lowmem_reserve[]: 0 2912 6416 6416 [ 350.280195][T19029] DMA32 free:19636kB min:4644kB low:7624kB high:10604kB active_anon:2851316kB inactive_anon:32792kB active_file:2704kB inactive_file:3056kB unevictable:0kB writepending:8kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1888kB pagetables:3044kB bounce:0kB free_pcp:648kB local_pcp:200kB free_cma:0kB [ 350.331520][T19029] lowmem_reserve[]: 0 0 3504 3504 [ 350.336943][T19029] Normal free:16016kB min:24744kB low:28332kB high:31920kB active_anon:2985172kB inactive_anon:10812kB active_file:504kB inactive_file:156kB unevictable:0kB writepending:4kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16256kB pagetables:59828kB bounce:0kB free_pcp:4kB local_pcp:4kB free_cma:0kB [ 350.393390][T19029] lowmem_reserve[]: 0 0 0 0 [ 350.399375][T19029] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 350.413648][T19029] DMA32: 39*4kB (UMEH) 96*8kB (UME) 102*16kB (UME) 55*32kB (UMEH) 13*64kB (UME) 22*128kB (UMEH) 1*256kB (M) 10*512kB (M) 4*1024kB (M) 2*2048kB (ME) 0*4096kB = 21532kB 15:25:34 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:34 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 350.432675][T19029] Normal: 1*4kB (U) 0*8kB 16*16kB (UM) 305*32kB (UM) 67*64kB (UM) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 14308kB [ 350.447088][T19029] 12177 total pagecache pages [ 350.455663][T19029] 0 pages in swap cache [ 350.462194][T19029] Swap cache stats: add 0, delete 0, find 0/0 [ 350.507097][T19029] Free swap = 0kB [ 350.519778][T19029] Total swap = 0kB [ 350.539250][T19029] 1965979 pages RAM [ 350.544160][T19029] 0 pages HighMem/MovableOnly [ 350.549563][T19029] 318041 pages reserved [ 350.568546][T19029] 0 pages cma reserved [ 350.574591][T19029] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=18347,uid=0 [ 350.589998][T19029] Out of memory: Killed process 18347 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 [ 351.651472][ T23] oom_reaper: reaped process 19046 (syz-executor.2), now anon-rss:0kB, file-rss:34828kB, shmem-rss:0kB [ 351.768711][T19046] syz-executor.2 invoked oom-killer: gfp_mask=0xc2cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_COMP|__GFP_NOMEMALLOC), order=2, oom_score_adj=1000 [ 351.783394][T19046] CPU: 0 PID: 19046 Comm: syz-executor.2 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 351.793532][T19046] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 351.803569][T19046] Call Trace: [ 351.806851][T19046] dump_stack+0x1b0/0x21e [ 351.811158][T19046] ? devkmsg_release+0x11c/0x11c [ 351.816075][T19046] ? ___ratelimit+0x3bf/0x560 [ 351.820734][T19046] ? show_regs_print_info+0x12/0x12 [ 351.825937][T19046] ? _raw_spin_lock+0xa1/0x170 [ 351.830799][T19046] ? radix_tree_cpu_dead+0x160/0x160 [ 351.836069][T19046] dump_header+0xdb/0x700 [ 351.840377][T19046] oom_kill_process+0xd3/0x280 [ 351.845120][T19046] out_of_memory+0x5b6/0x890 [ 351.849706][T19046] ? unregister_oom_notifier+0x20/0x20 [ 351.855134][T19046] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 351.860652][T19046] ? get_page_from_freelist+0x7c0/0x7c0 [ 351.866193][T19046] ? __zone_watermark_ok+0x91/0x280 [ 351.871371][T19046] __alloc_pages_nodemask+0x5cb/0x7c0 [ 351.876725][T19046] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 351.882251][T19046] ? sock_sendpage+0xd0/0x120 [ 351.886898][T19046] ? do_sendfile+0x89d/0x1110 [ 351.891544][T19046] ? __x64_sys_sendfile64+0x1ae/0x220 [ 351.896884][T19046] ? do_syscall_64+0xcb/0x150 [ 351.901546][T19046] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 351.907701][T19046] alloc_slab_page+0x3a/0x390 [ 351.912357][T19046] new_slab+0x408/0x450 [ 351.916490][T19046] ___slab_alloc+0x2e0/0x450 [ 351.921068][T19046] ? tipc_mcast_xmit+0x1131/0x16c0 [ 351.926150][T19046] ? tipc_msg_build+0x74a/0x1b20 [ 351.931144][T19046] ? tipc_msg_build+0x74a/0x1b20 [ 351.936052][T19046] __kmalloc_track_caller+0x288/0x2b0 [ 351.941391][T19046] ? tipc_msg_build+0x74a/0x1b20 [ 351.946303][T19046] __alloc_skb+0xd1/0x4d0 [ 351.950688][T19046] tipc_msg_build+0x74a/0x1b20 [ 351.955421][T19046] ? _local_bh_enable+0x30/0x30 [ 351.960243][T19046] ? tipc_nametbl_lookup_dst_nodes+0x33f/0x380 [ 351.966365][T19046] tipc_sendmcast+0x92a/0xeb0 [ 351.971018][T19046] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 351.976620][T19046] ? _raw_spin_lock+0xa1/0x170 [ 351.981367][T19046] ? __perf_event_task_sched_out+0x1127/0x1250 [ 351.987498][T19046] ? wait_woken+0x250/0x250 [ 351.991976][T19046] ? __tipc_sendmsg+0x277/0x2d30 [ 351.996881][T19046] ? __tipc_sendmsg+0x212d/0x2d30 [ 352.001885][T19046] __tipc_sendmsg+0x120d/0x2d30 [ 352.006803][T19046] ? switch_mm+0xe0/0xe0 [ 352.011016][T19046] ? __schedule+0x8ae/0xe30 [ 352.015486][T19046] ? local_bh_enable+0x20/0x20 [ 352.020302][T19046] ? _raw_spin_lock_bh+0xa4/0x180 [ 352.025306][T19046] ? _local_bh_enable+0x30/0x30 [ 352.030132][T19046] ? memset+0x1f/0x40 [ 352.034083][T19046] ? selinux_socket_sendmsg+0x10b/0x320 [ 352.039611][T19046] ? lock_sock_nested+0x25a/0x320 [ 352.044602][T19046] ? _local_bh_enable+0x30/0x30 [ 352.049422][T19046] ? tipc_recvmsg+0x17c0/0x17c0 [ 352.054252][T19046] tipc_sendmsg+0x51/0x70 [ 352.058550][T19046] kernel_sendmsg+0xe2/0x120 [ 352.063118][T19046] sock_no_sendpage+0x13f/0x1b0 [ 352.068121][T19046] ? __receive_sock+0xb0/0xb0 [ 352.072781][T19046] ? apic_timer_interrupt+0xa/0x20 [ 352.077871][T19046] ? __receive_sock+0xb0/0xb0 [ 352.082523][T19046] sock_sendpage+0xd0/0x120 [ 352.087014][T19046] pipe_to_sendpage+0x23b/0x300 [ 352.091850][T19046] ? sock_fasync+0xf0/0xf0 [ 352.096252][T19046] ? generic_splice_sendpage+0x200/0x200 [ 352.101857][T19046] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 352.107810][T19046] __splice_from_pipe+0x2d3/0x870 [ 352.112801][T19046] ? generic_splice_sendpage+0x200/0x200 [ 352.118413][T19046] generic_splice_sendpage+0x172/0x200 [ 352.123840][T19046] ? iter_file_splice_write+0xf20/0xf20 [ 352.129353][T19046] ? direct_splice_actor+0x25/0x120 [ 352.134516][T19046] splice_direct_to_actor+0x496/0xb00 [ 352.139857][T19046] ? do_splice_direct+0x3d0/0x3d0 [ 352.145033][T19046] ? pipe_to_sendpage+0x300/0x300 [ 352.150027][T19046] ? security_file_permission+0x128/0x300 [ 352.155714][T19046] do_splice_direct+0x279/0x3d0 [ 352.160546][T19046] ? splice_direct_to_actor+0xb00/0xb00 [ 352.166063][T19046] ? security_file_permission+0x128/0x300 [ 352.171751][T19046] do_sendfile+0x89d/0x1110 [ 352.176222][T19046] ? compat_writev+0x390/0x390 [ 352.180954][T19046] ? put_timespec64+0x106/0x150 [ 352.185775][T19046] ? ktime_get_raw+0x130/0x130 [ 352.190508][T19046] ? get_timespec64+0x1c0/0x1c0 [ 352.195326][T19046] ? __se_sys_futex+0x31d/0x440 [ 352.200168][T19046] __x64_sys_sendfile64+0x1ae/0x220 [ 352.205371][T19046] ? __ia32_sys_sendfile+0x240/0x240 [ 352.210640][T19046] do_syscall_64+0xcb/0x150 [ 352.215114][T19046] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 352.220977][T19046] RIP: 0033:0x45de29 [ 352.224874][T19046] Code: Bad RIP value. [ 352.228908][T19046] RSP: 002b:00007fc614c94c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 352.237560][T19046] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 352.245501][T19046] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 352.254494][T19046] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 352.262436][T19046] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 352.270386][T19046] R13: 00007ffe1a41440f R14: 00007fc614c959c0 R15: 000000000118bf2c [ 352.294839][T19046] Mem-Info: [ 352.298060][T19046] active_anon:1461228 inactive_anon:10901 isolated_anon:0 [ 352.298060][T19046] active_file:418 inactive_file:701 isolated_file:32 [ 352.298060][T19046] unevictable:0 dirty:8 writeback:5 unstable:0 [ 352.298060][T19046] slab_reclaimable:7101 slab_unreclaimable:69956 [ 352.298060][T19046] mapped:59583 shmem:10979 pagetables:15837 bounce:0 [ 352.298060][T19046] free:10114 free_pcp:156 free_cma:0 [ 352.349598][T19046] Node 0 active_anon:5844112kB inactive_anon:43604kB active_file:1764kB inactive_file:1784kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:237632kB dirty:32kB writeback:20kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 352.379663][T19046] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 352.405810][T19046] lowmem_reserve[]: 0 2912 6416 6416 [ 352.411299][T19046] DMA32 free:21508kB min:4644kB low:7624kB high:10604kB active_anon:2858864kB inactive_anon:32796kB active_file:384kB inactive_file:304kB unevictable:0kB writepending:36kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1824kB pagetables:3128kB bounce:0kB free_pcp:1272kB local_pcp:0kB free_cma:0kB [ 352.441338][T19046] lowmem_reserve[]: 0 0 3504 3504 [ 352.446403][T19046] Normal free:6676kB min:5592kB low:9180kB high:12768kB active_anon:2985544kB inactive_anon:10808kB active_file:232kB inactive_file:1004kB unevictable:0kB writepending:16kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16224kB pagetables:60220kB bounce:0kB free_pcp:1156kB local_pcp:260kB free_cma:0kB [ 352.476113][T19046] lowmem_reserve[]: 0 0 0 0 [ 352.480656][T19046] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 352.494058][T19046] DMA32: 342*4kB (UMEH) 97*8kB (UME) 64*16kB (UMEH) 119*32kB (UMEH) 11*64kB (UMEH) 7*128kB (UEH) 1*256kB (E) 0*512kB 7*1024kB (UM) 3*2048kB (ME) 0*4096kB = 22144kB [ 352.510716][T19046] Normal: 112*4kB (UMEH) 62*8kB (UME) 50*16kB (UME) 44*32kB (UME) 44*64kB (UME) 1*128kB (M) 1*256kB (M) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 6352kB [ 352.526456][T19046] 11113 total pagecache pages [ 352.532290][T19046] 0 pages in swap cache [ 352.536437][T19046] Swap cache stats: add 0, delete 0, find 0/0 [ 352.543970][T19046] Free swap = 0kB [ 352.548228][T19046] Total swap = 0kB [ 352.551947][T19046] 1965979 pages RAM [ 352.555922][T19046] 0 pages HighMem/MovableOnly [ 352.560776][T19046] 318041 pages reserved [ 352.565094][T19046] 0 pages cma reserved [ 352.569178][T19046] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.3,pid=19056,uid=0 [ 352.583287][T19046] Out of memory: Killed process 19056 (syz-executor.3) total-vm:85484kB, anon-rss:16572kB, file-rss:34840kB, shmem-rss:0kB, UID:0 pgtables:164kB oom_score_adj:1000 [ 352.603689][ T23] oom_reaper: reaped process 19056 (syz-executor.3), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 15:25:37 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:37 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:37 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:37 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0), 0x0, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:37 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:37 executing program 1: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 353.411004][T19070] syz-executor.5 invoked oom-killer: gfp_mask=0xc2cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_COMP|__GFP_NOMEMALLOC), order=2, oom_score_adj=1000 [ 353.425124][T19070] CPU: 0 PID: 19070 Comm: syz-executor.5 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 353.435270][T19070] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 353.445309][T19070] Call Trace: [ 353.448576][T19070] dump_stack+0x1b0/0x21e [ 353.453066][T19070] ? devkmsg_release+0x11c/0x11c [ 353.457975][T19070] ? ___ratelimit+0x3bf/0x560 [ 353.462622][T19070] ? show_regs_print_info+0x12/0x12 [ 353.467788][T19070] ? _raw_spin_lock+0xa1/0x170 [ 353.472609][T19070] ? radix_tree_cpu_dead+0x160/0x160 [ 353.477866][T19070] dump_header+0xdb/0x700 [ 353.482264][T19070] oom_kill_process+0xd3/0x280 [ 353.487457][T19070] out_of_memory+0x5b6/0x890 [ 353.492031][T19070] ? unregister_oom_notifier+0x20/0x20 [ 353.497462][T19070] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 353.502982][T19070] ? get_page_from_freelist+0x7c0/0x7c0 [ 353.508497][T19070] ? __zone_watermark_ok+0x91/0x280 [ 353.513680][T19070] __alloc_pages_nodemask+0x5cb/0x7c0 [ 353.519045][T19070] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 353.524563][T19070] ? sock_sendpage+0xd0/0x120 [ 353.529298][T19070] ? do_sendfile+0x89d/0x1110 [ 353.533958][T19070] ? __x64_sys_sendfile64+0x1ae/0x220 [ 353.539914][T19070] ? do_syscall_64+0xcb/0x150 [ 353.544674][T19070] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.550884][T19070] alloc_slab_page+0x3a/0x390 [ 353.555534][T19070] new_slab+0x408/0x450 [ 353.559659][T19070] ___slab_alloc+0x2e0/0x450 [ 353.564228][T19070] ? __should_failslab+0x107/0x150 [ 353.569308][T19070] ? tipc_msg_build+0x74a/0x1b20 [ 353.574228][T19070] ? tipc_msg_build+0x74a/0x1b20 [ 353.579135][T19070] __kmalloc_track_caller+0x288/0x2b0 [ 353.584475][T19070] ? tipc_msg_build+0x74a/0x1b20 [ 353.589382][T19070] __alloc_skb+0xd1/0x4d0 [ 353.593798][T19070] tipc_msg_build+0x74a/0x1b20 [ 353.598531][T19070] ? _local_bh_enable+0x30/0x30 [ 353.603351][T19070] ? tipc_nametbl_lookup_dst_nodes+0x33f/0x380 [ 353.609489][T19070] tipc_sendmcast+0x92a/0xeb0 [ 353.614163][T19070] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 353.619965][T19070] ? apic_timer_interrupt+0xa/0x20 [ 353.625052][T19070] ? wait_woken+0x250/0x250 [ 353.629529][T19070] ? __tipc_sendmsg+0x277/0x2d30 [ 353.634437][T19070] ? __sanitizer_cov_trace_switch+0xb/0xf0 [ 353.640214][T19070] __tipc_sendmsg+0x120d/0x2d30 [ 353.645040][T19070] ? local_bh_enable+0x20/0x20 [ 353.649797][T19070] ? _raw_spin_lock_bh+0xa4/0x180 [ 353.654790][T19070] ? _local_bh_enable+0x30/0x30 [ 353.659627][T19070] ? memset+0x1f/0x40 [ 353.663581][T19070] ? selinux_socket_sendmsg+0x10b/0x320 [ 353.669096][T19070] ? lock_sock_nested+0x25a/0x320 [ 353.674297][T19070] ? iov_iter_kvec+0x29/0x110 [ 353.679143][T19070] ? security_socket_sendmsg+0x18/0xc0 [ 353.684584][T19070] ? tipc_recvmsg+0x17c0/0x17c0 [ 353.689404][T19070] tipc_sendmsg+0x51/0x70 [ 353.693705][T19070] kernel_sendmsg+0xe2/0x120 [ 353.698265][T19070] sock_no_sendpage+0x13f/0x1b0 [ 353.703099][T19070] ? __receive_sock+0xb0/0xb0 [ 353.707750][T19070] ? ktime_get_coarse_real_ts64+0xd9/0xf0 [ 353.713436][T19070] ? __receive_sock+0xb0/0xb0 [ 353.718099][T19070] sock_sendpage+0xd0/0x120 [ 353.722573][T19070] pipe_to_sendpage+0x23b/0x300 [ 353.727826][T19070] ? sock_fasync+0xf0/0xf0 [ 353.732225][T19070] ? generic_splice_sendpage+0x200/0x200 [ 353.737828][T19070] ? __sanitizer_cov_trace_pc+0x27/0x50 [ 353.743344][T19070] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 353.749294][T19070] __splice_from_pipe+0x2d3/0x870 [ 353.754290][T19070] ? generic_splice_sendpage+0x200/0x200 [ 353.759892][T19070] generic_splice_sendpage+0x172/0x200 [ 353.765420][T19070] ? iter_file_splice_write+0xf20/0xf20 [ 353.770935][T19070] ? direct_splice_actor+0x25/0x120 [ 353.776102][T19070] splice_direct_to_actor+0x496/0xb00 [ 353.781443][T19070] ? do_splice_direct+0x3d0/0x3d0 [ 353.786436][T19070] ? pipe_to_sendpage+0x300/0x300 [ 353.791430][T19070] ? security_file_permission+0x128/0x300 [ 353.797119][T19070] do_splice_direct+0x279/0x3d0 [ 353.801965][T19070] ? splice_direct_to_actor+0xb00/0xb00 [ 353.807482][T19070] ? security_file_permission+0x128/0x300 [ 353.813258][T19070] do_sendfile+0x89d/0x1110 [ 353.817736][T19070] ? compat_writev+0x390/0x390 [ 353.822470][T19070] ? put_timespec64+0x106/0x150 [ 353.827290][T19070] ? ktime_get_raw+0x130/0x130 [ 353.832040][T19070] ? get_timespec64+0x1c0/0x1c0 [ 353.836861][T19070] ? __se_sys_futex+0x31d/0x440 [ 353.841773][T19070] __x64_sys_sendfile64+0x1ae/0x220 [ 353.850589][T19070] ? __ia32_sys_sendfile+0x240/0x240 [ 353.855869][T19070] do_syscall_64+0xcb/0x150 [ 353.860342][T19070] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 353.866335][T19070] RIP: 0033:0x45de29 [ 353.870208][T19070] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 353.889946][T19070] RSP: 002b:00007f3aab39ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 353.898347][T19070] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 353.906293][T19070] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 353.914240][T19070] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 353.922391][T19070] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 353.931115][T19070] R13: 00007ffd0d00aecf R14: 00007f3aab39f9c0 R15: 000000000118bf2c [ 353.949204][T19070] Mem-Info: [ 353.953703][T19070] active_anon:1459554 inactive_anon:10901 isolated_anon:0 [ 353.953703][T19070] active_file:109 inactive_file:338 isolated_file:16 [ 353.953703][T19070] unevictable:0 dirty:30 writeback:4 unstable:0 [ 353.953703][T19070] slab_reclaimable:6695 slab_unreclaimable:70134 [ 353.953703][T19070] mapped:59040 shmem:10979 pagetables:15810 bounce:0 [ 353.953703][T19070] free:12758 free_pcp:192 free_cma:0 [ 354.005548][T19070] Node 0 active_anon:5840616kB inactive_anon:43604kB active_file:536kB inactive_file:1184kB unevictable:0kB isolated(anon):0kB isolated(file):76kB mapped:236060kB dirty:120kB writeback:16kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 354.040287][T19070] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 354.094366][T19070] lowmem_reserve[]: 0 2912 6416 6416 [ 354.100058][T19070] DMA32 free:22548kB min:8740kB low:11720kB high:14700kB active_anon:2855428kB inactive_anon:32796kB active_file:424kB inactive_file:744kB unevictable:0kB writepending:112kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2208kB pagetables:3468kB bounce:0kB free_pcp:224kB local_pcp:180kB free_cma:0kB [ 354.132921][T19070] lowmem_reserve[]: 0 0 3504 3504 [ 354.138472][T19070] Normal free:10184kB min:9688kB low:13276kB high:16864kB active_anon:2984804kB inactive_anon:10808kB active_file:124kB inactive_file:756kB unevictable:0kB writepending:24kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16192kB pagetables:59772kB bounce:0kB free_pcp:28kB local_pcp:0kB free_cma:0kB [ 354.170265][T19070] lowmem_reserve[]: 0 0 0 0 [ 354.175271][T19070] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 354.189239][T19070] DMA32: 87*4kB (UMEH) 35*8kB (UME) 38*16kB (UMEH) 116*32kB (UMEH) 45*64kB (MH) 19*128kB (UMH) 4*256kB (UM) 0*512kB 6*1024kB (M) 3*2048kB (UM) 0*4096kB = 23572kB [ 354.205953][T19070] Normal: 360*4kB (UMEH) 99*8kB (UME) 74*16kB (UME) 90*32kB (UMEH) 60*64kB (UME) 7*128kB (UM) 1*256kB (M) 0*512kB 0*1024kB 0*2048kB 0*4096kB = 11288kB [ 354.221741][T19070] 11116 total pagecache pages [ 354.227171][T19070] 0 pages in swap cache [ 354.233944][T19070] Swap cache stats: add 0, delete 0, find 0/0 [ 354.240451][T19070] Free swap = 0kB [ 354.246342][T19070] Total swap = 0kB [ 354.250415][T19070] 1965979 pages RAM [ 354.254527][T19070] 0 pages HighMem/MovableOnly [ 354.259876][T19070] 318041 pages reserved [ 354.264514][T19070] 0 pages cma reserved [ 354.270305][T19070] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=9243,uid=0 [ 354.286326][T19070] Out of memory: Killed process 9243 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 15:25:38 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:38 executing program 1: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 355.001665][ T144] systemd-udevd invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=-1000 [ 355.014409][ T144] CPU: 1 PID: 144 Comm: systemd-udevd Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 355.024302][ T144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 355.034478][ T144] Call Trace: [ 355.037865][ T144] dump_stack+0x1b0/0x21e [ 355.042266][ T144] ? devkmsg_release+0x11c/0x11c [ 355.047176][ T144] ? ___ratelimit+0x3bf/0x560 [ 355.051876][ T144] ? show_regs_print_info+0x12/0x12 [ 355.057057][ T144] ? _raw_spin_lock+0xa1/0x170 [ 355.061811][ T144] ? radix_tree_cpu_dead+0x160/0x160 [ 355.067092][ T144] dump_header+0xdb/0x700 [ 355.071392][ T144] oom_kill_process+0xd3/0x280 [ 355.076125][ T144] out_of_memory+0x5b6/0x890 [ 355.080708][ T144] ? unregister_oom_notifier+0x20/0x20 [ 355.086148][ T144] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 355.091695][ T144] ? get_page_from_freelist+0x7c0/0x7c0 [ 355.097233][ T144] ? __zone_watermark_ok+0x91/0x280 [ 355.102426][ T144] __alloc_pages_nodemask+0x5cb/0x7c0 [ 355.107773][ T144] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 355.113290][ T144] ? copy_process+0x5c9/0x52f0 [ 355.118111][ T144] ? kmem_cache_alloc+0x1d5/0x250 [ 355.123634][ T144] copy_process+0x612/0x52f0 [ 355.128199][ T144] ? fork_idle+0x290/0x290 [ 355.132608][ T144] ? _raw_spin_unlock+0x5/0x20 [ 355.138566][ T144] ? handle_mm_fault+0x916/0x4140 [ 355.143564][ T144] _do_fork+0x180/0x8f0 [ 355.147717][ T144] ? finish_fault+0x230/0x230 [ 355.152373][ T144] ? dup_mm+0x300/0x300 [ 355.156569][ T144] ? __secure_computing+0x1b6/0x250 [ 355.161790][ T144] ? syscall_trace_enter+0x683/0xa70 [ 355.167113][ T144] __x64_sys_clone+0x246/0x2b0 [ 355.171851][ T144] ? __ia32_sys_vfork+0x110/0x110 [ 355.176959][ T144] ? __fpregs_load_activate+0x2d3/0x390 [ 355.182524][ T144] ? do_user_addr_fault+0x521/0x9f0 [ 355.188780][ T144] do_syscall_64+0xcb/0x150 [ 355.193267][ T144] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 355.199130][ T144] RIP: 0033:0x7fbcb87a338b [ 355.203530][ T144] Code: Bad RIP value. [ 355.207836][ T144] RSP: 002b:00007ffc879f8720 EFLAGS: 00000246 ORIG_RAX: 0000000000000038 [ 355.216214][ T144] RAX: ffffffffffffffda RBX: 00007ffc879f8720 RCX: 00007fbcb87a338b [ 355.224169][ T144] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000001200011 [ 355.232112][ T144] RBP: 00007ffc879f8770 R08: 00007fbcb99538c0 R09: 0000000000000210 [ 355.240078][ T144] R10: 00007fbcb9953b90 R11: 0000000000000246 R12: 0000000000000000 [ 355.248032][ T144] R13: 0000000000000020 R14: 0000000000000000 R15: 0000000000000000 [ 355.259406][ T144] Mem-Info: [ 355.263080][ T144] active_anon:1462603 inactive_anon:10901 isolated_anon:0 [ 355.263080][ T144] active_file:52 inactive_file:128 isolated_file:14 [ 355.263080][ T144] unevictable:0 dirty:2 writeback:16 unstable:0 [ 355.263080][ T144] slab_reclaimable:6679 slab_unreclaimable:69883 [ 355.263080][ T144] mapped:58839 shmem:10979 pagetables:15790 bounce:0 [ 355.263080][ T144] free:10282 free_pcp:262 free_cma:0 [ 355.301777][ T144] Node 0 active_anon:5850412kB inactive_anon:43604kB active_file:192kB inactive_file:196kB unevictable:0kB isolated(anon):0kB isolated(file):56kB mapped:235256kB dirty:8kB writeback:64kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? yes [ 355.326377][ T144] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 355.353043][ T144] lowmem_reserve[]: 0 2912 6416 6416 [ 355.358432][ T144] DMA32 free:17520kB min:4644kB low:7624kB high:10604kB active_anon:2862072kB inactive_anon:32796kB active_file:44kB inactive_file:104kB unevictable:0kB writepending:40kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1984kB pagetables:3540kB bounce:0kB free_pcp:600kB local_pcp:228kB free_cma:0kB [ 355.388159][ T144] lowmem_reserve[]: 0 0 3504 3504 [ 355.393935][ T144] Normal free:7108kB min:24744kB low:28332kB high:31920kB active_anon:2988240kB inactive_anon:10808kB active_file:184kB inactive_file:156kB unevictable:0kB writepending:32kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16352kB pagetables:59620kB bounce:0kB free_pcp:928kB local_pcp:496kB free_cma:0kB [ 355.424346][ T144] lowmem_reserve[]: 0 0 0 0 [ 355.429435][ T144] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 355.443171][ T144] DMA32: 33*4kB (UMEH) 35*8kB (UE) 29*16kB (UMEH) 43*32kB (UEH) 6*64kB (UH) 11*128kB (MH) 4*256kB (M) 0*512kB 6*1024kB (M) 3*2048kB (UM) 0*4096kB = 17356kB [ 355.459640][ T144] Normal: 0*4kB 0*8kB 6*16kB (UE) 104*32kB (UE) 48*64kB (UE) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 6496kB [ 355.472615][ T144] 11143 total pagecache pages [ 355.480570][ T144] 0 pages in swap cache [ 355.484799][ T144] Swap cache stats: add 0, delete 0, find 0/0 [ 355.491035][ T144] Free swap = 0kB [ 355.495090][ T144] Total swap = 0kB [ 355.498822][ T144] 1965979 pages RAM [ 355.502610][ T144] 0 pages HighMem/MovableOnly [ 355.507261][ T144] 318041 pages reserved [ 355.511412][ T144] 0 pages cma reserved [ 355.515498][ T144] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=9135,uid=0 [ 355.529805][ T144] Out of memory: Killed process 9135 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 15:25:39 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:39 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:39 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 355.551517][ T23] oom_reaper: reaped process 9135 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 15:25:40 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:40 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 356.098688][ T142] systemd-journal invoked oom-killer: gfp_mask=0x40cc0(GFP_KERNEL|__GFP_COMP), order=1, oom_score_adj=0 [ 356.133147][ T142] CPU: 1 PID: 142 Comm: systemd-journal Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 356.143447][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 356.153496][ T142] Call Trace: [ 356.156787][ T142] dump_stack+0x1b0/0x21e [ 356.161111][ T142] ? devkmsg_release+0x11c/0x11c [ 356.166037][ T142] ? ___ratelimit+0x3bf/0x560 [ 356.170707][ T142] ? show_regs_print_info+0x12/0x12 [ 356.176030][ T142] ? _raw_spin_lock+0xa1/0x170 [ 356.180788][ T142] ? radix_tree_cpu_dead+0x160/0x160 [ 356.186084][ T142] dump_header+0xdb/0x700 [ 356.190418][ T142] oom_kill_process+0xd3/0x280 [ 356.195173][ T142] out_of_memory+0x5b6/0x890 [ 356.199785][ T142] ? unregister_oom_notifier+0x20/0x20 [ 356.205242][ T142] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 356.210784][ T142] ? get_page_from_freelist+0x7c0/0x7c0 [ 356.216323][ T142] ? __zone_watermark_ok+0x91/0x280 [ 356.221515][ T142] __alloc_pages_nodemask+0x5cb/0x7c0 [ 356.226879][ T142] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 356.232413][ T142] ? __secure_computing+0x250/0x250 [ 356.237592][ T142] ? mm_trace_rss_stat+0x4b/0x1a0 [ 356.242596][ T142] alloc_slab_page+0x3a/0x390 [ 356.247249][ T142] new_slab+0x408/0x450 [ 356.251381][ T142] ? getname_flags+0xb8/0x610 [ 356.256040][ T142] ___slab_alloc+0x2e0/0x450 [ 356.260628][ T142] ? finish_fault+0x230/0x230 [ 356.265281][ T142] ? slab_free_freelist_hook+0xd0/0x150 [ 356.270804][ T142] ? getname_flags+0xb8/0x610 [ 356.275545][ T142] ? getname_flags+0xb8/0x610 [ 356.280211][ T142] kmem_cache_alloc+0x230/0x250 [ 356.285039][ T142] ? __secure_computing+0x1b6/0x250 [ 356.290229][ T142] getname_flags+0xb8/0x610 [ 356.294733][ T142] do_mkdirat+0x8f/0x320 [ 356.298953][ T142] ? vfs_mkdir+0x5f0/0x5f0 [ 356.303345][ T142] ? do_user_addr_fault+0x521/0x9f0 [ 356.308520][ T142] do_syscall_64+0xcb/0x150 [ 356.313027][ T142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 356.318982][ T142] RIP: 0033:0x7f9f3075c687 [ 356.323379][ T142] Code: 00 b8 ff ff ff ff c3 0f 1f 40 00 48 8b 05 09 d8 2b 00 64 c7 00 5f 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 b8 53 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d e1 d7 2b 00 f7 d8 64 89 01 48 [ 356.342990][ T142] RSP: 002b:00007ffd99769e38 EFLAGS: 00000293 ORIG_RAX: 0000000000000053 [ 356.351994][ T142] RAX: ffffffffffffffda RBX: 00007ffd9976cd50 RCX: 00007f9f3075c687 [ 356.360066][ T142] RDX: 00007f9f311cda00 RSI: 00000000000001ed RDI: 00005588aeacc8c0 [ 356.368013][ T142] RBP: 00007ffd99769e70 R08: 0000000000000000 R09: 0000000000000000 [ 356.375962][ T142] R10: 0000000000000069 R11: 0000000000000293 R12: 0000000000000000 [ 356.383910][ T142] R13: 0000000000000000 R14: 00007ffd9976cd50 R15: 00007ffd9976a360 [ 356.417506][ T142] Mem-Info: [ 356.421722][ T142] active_anon:1460364 inactive_anon:10901 isolated_anon:0 [ 356.421722][ T142] active_file:233 inactive_file:262 isolated_file:17 [ 356.421722][ T142] unevictable:0 dirty:26 writeback:0 unstable:0 [ 356.421722][ T142] slab_reclaimable:6657 slab_unreclaimable:70020 [ 356.421722][ T142] mapped:59151 shmem:10979 pagetables:15828 bounce:0 [ 356.421722][ T142] free:11851 free_pcp:390 free_cma:0 [ 356.460585][ T142] Node 0 active_anon:5841456kB inactive_anon:43604kB active_file:644kB inactive_file:720kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:236304kB dirty:104kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 356.485470][ T142] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 356.512214][ T142] lowmem_reserve[]: 0 2912 6416 6416 [ 356.523268][ T142] DMA32 free:21132kB min:4644kB low:7624kB high:10604kB active_anon:2854432kB inactive_anon:32796kB active_file:856kB inactive_file:488kB unevictable:0kB writepending:92kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2240kB pagetables:3824kB bounce:0kB free_pcp:1656kB local_pcp:240kB free_cma:0kB [ 356.553877][ T142] lowmem_reserve[]: 0 0 3504 3504 [ 356.572435][ T142] Normal free:8552kB min:5592kB low:9180kB high:12768kB active_anon:2987012kB inactive_anon:10808kB active_file:192kB inactive_file:1168kB unevictable:0kB writepending:12kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16352kB pagetables:59488kB bounce:0kB free_pcp:988kB local_pcp:444kB free_cma:0kB [ 356.628803][ T142] lowmem_reserve[]: 0 0 0 0 [ 356.634485][ T142] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 356.649673][ T142] DMA32: 207*4kB (UMEH) 57*8kB (ME) 40*16kB (UMEH) 23*32kB (UMEH) 7*64kB (UMH) 36*128kB (MH) 3*256kB (M) 3*512kB (M) 7*1024kB (UM) 2*2048kB (UM) 0*4096kB = 21284kB [ 356.666889][ T142] Normal: 125*4kB (UME) 54*8kB (UME) 29*16kB (UME) 121*32kB (UMEH) 54*64kB (UME) 3*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 9108kB [ 356.681810][ T142] 11334 total pagecache pages [ 356.686694][ T142] 0 pages in swap cache [ 356.691046][ T142] Swap cache stats: add 0, delete 0, find 0/0 [ 356.697275][ T142] Free swap = 0kB [ 356.701140][ T142] Total swap = 0kB [ 356.705074][ T142] 1965979 pages RAM [ 356.709093][ T142] 0 pages HighMem/MovableOnly [ 356.714030][ T142] 318041 pages reserved [ 356.718320][ T142] 0 pages cma reserved [ 356.722580][ T142] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=9074,uid=0 [ 356.736753][ T142] Out of memory: Killed process 9074 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 15:25:41 executing program 1: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:41 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:41 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:41 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:41 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) getpid() sched_setattr(0x0, 0x0, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:41 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socket$inet6(0xa, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 357.248263][T19124] syz-executor.2 invoked oom-killer: gfp_mask=0x1100dca(GFP_HIGHUSER_MOVABLE|__GFP_ZERO|0x1000000), order=0, oom_score_adj=1000 [ 357.262583][T19124] CPU: 0 PID: 19124 Comm: syz-executor.2 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 357.272720][T19124] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 357.282752][T19124] Call Trace: [ 357.286020][T19124] dump_stack+0x1b0/0x21e [ 357.290317][T19124] ? devkmsg_release+0x11c/0x11c [ 357.295221][T19124] ? ___ratelimit+0x3bf/0x560 [ 357.300909][T19124] ? show_regs_print_info+0x12/0x12 [ 357.306072][T19124] ? _raw_spin_lock+0xa1/0x170 [ 357.310801][T19124] ? radix_tree_cpu_dead+0x160/0x160 [ 357.316055][T19124] dump_header+0xdb/0x700 [ 357.320355][T19124] oom_kill_process+0xd3/0x280 [ 357.325085][T19124] out_of_memory+0x5b6/0x890 [ 357.329644][T19124] ? unregister_oom_notifier+0x20/0x20 [ 357.335071][T19124] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 357.340850][T19124] ? get_page_from_freelist+0x7c0/0x7c0 [ 357.346367][T19124] ? flush_tlb_func_common+0x45/0x580 [ 357.351709][T19124] __alloc_pages_nodemask+0x5cb/0x7c0 [ 357.357572][T19124] ? memcg_check_events+0xf8/0x520 [ 357.362668][T19124] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 357.368188][T19124] ? __perf_event_task_sched_in+0x4ed/0x550 [ 357.374050][T19124] wp_page_copy+0x1a4/0x15a0 [ 357.378621][T19124] ? switch_mm+0xe0/0xe0 [ 357.382832][T19124] ? add_mm_rss_vec+0x270/0x270 [ 357.387651][T19124] ? vm_normal_page+0x1c9/0x1d0 [ 357.392483][T19124] do_wp_page+0x48d/0x14b0 [ 357.396867][T19124] ? _raw_spin_lock+0xa1/0x170 [ 357.401603][T19124] ? do_swap_page+0x1510/0x1510 [ 357.406422][T19124] handle_mm_fault+0xf6c/0x4140 [ 357.411252][T19124] ? finish_fault+0x230/0x230 [ 357.416177][T19124] ? update_curr+0x584/0x740 [ 357.421355][T19124] ? down_read_trylock+0x17a/0x1d0 [ 357.426452][T19124] ? _raw_spin_unlock_irq+0x5/0x20 [ 357.431532][T19124] ? vmacache_find+0x47a/0x4b0 [ 357.436270][T19124] do_user_addr_fault+0x48a/0x9f0 [ 357.441281][T19124] page_fault+0x2f/0x40 [ 357.445673][T19124] RIP: 0010:copy_user_enhanced_fast_string+0xe/0x30 [ 357.452234][T19124] Code: 89 d1 c1 e9 03 83 e2 07 f3 48 a5 89 d1 f3 a4 31 c0 0f 1f 00 c3 0f 1f 80 00 00 00 00 0f 1f 00 83 fa 40 0f 82 70 ff ff ff 89 d1 a4 31 c0 0f 1f 00 c3 66 2e 0f 1f 84 00 00 00 00 00 89 d1 f3 a4 [ 357.472242][T19124] RSP: 0018:ffff888010ebf888 EFLAGS: 00010206 [ 357.478279][T19124] RAX: ffffffff81f5ab01 RBX: 0000000020bb7500 RCX: 0000000000000500 [ 357.486224][T19124] RDX: 0000000000001000 RSI: ffff88803c877b00 RDI: 0000000020bb7000 [ 357.494168][T19124] RBP: ffff888010ebfda8 R08: dffffc0000000000 R09: ffffed100790f000 [ 357.502130][T19124] R10: 0000000000000000 R11: 0000000000000000 R12: 00007ffffffff000 [ 357.510595][T19124] R13: 0000000000001000 R14: ffff88803c877000 R15: 0000000020bb6500 [ 357.518544][T19124] ? _copy_to_iter+0xfb1/0xfd0 [ 357.523281][T19124] copyout+0x8e/0xb0 [ 357.527148][T19124] copy_page_to_iter+0x393/0xbd0 [ 357.532065][T19124] pipe_to_user+0xa3/0x130 [ 357.536654][T19124] __splice_from_pipe+0x2d3/0x870 [ 357.541662][T19124] ? user_page_pipe_buf_steal+0xc0/0xc0 [ 357.547178][T19124] do_vmsplice+0x240/0xe70 [ 357.551568][T19124] ? write_pipe_buf+0x1d0/0x1d0 [ 357.556387][T19124] ? __rcu_read_lock+0x50/0x50 [ 357.561119][T19124] ? check_stack_object+0x5a/0x90 [ 357.566112][T19124] ? _copy_from_user+0xa4/0xe0 [ 357.570856][T19124] ? rw_copy_check_uvector+0x2b3/0x310 [ 357.576282][T19124] ? import_iovec+0x171/0x340 [ 357.580926][T19124] ? dup_iter+0x110/0x110 [ 357.585223][T19124] ? do_vfs_ioctl+0x756/0x16f0 [ 357.589953][T19124] __se_sys_vmsplice+0x1cc/0x2c0 [ 357.594860][T19124] ? __x64_sys_vmsplice+0xa0/0xa0 [ 357.599859][T19124] ? put_timespec64+0x106/0x150 [ 357.604693][T19124] ? ktime_get_raw+0x130/0x130 [ 357.609427][T19124] ? get_timespec64+0x1c0/0x1c0 [ 357.614258][T19124] ? fget_many+0x20/0x20 [ 357.618473][T19124] ? __ia32_sys_clock_settime+0x230/0x230 [ 357.624423][T19124] do_syscall_64+0xcb/0x150 [ 357.628897][T19124] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 357.634758][T19124] RIP: 0033:0x45de29 [ 357.638621][T19124] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 357.658193][T19124] RSP: 002b:00007fc614c73c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000116 [ 357.666659][T19124] RAX: ffffffffffffffda RBX: 0000000000038340 RCX: 000000000045de29 [ 357.674599][T19124] RDX: 0000000000000001 RSI: 0000000020000000 RDI: 0000000000000005 [ 357.682546][T19124] RBP: 000000000118c010 R08: 0000000000000000 R09: 0000000000000000 [ 357.690486][T19124] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 357.698433][T19124] R13: 00007ffe1a41440f R14: 00007fc614c749c0 R15: 000000000118bfd4 [ 357.724631][T19124] Mem-Info: [ 357.736226][T19124] active_anon:1460949 inactive_anon:10900 isolated_anon:6 [ 357.736226][T19124] active_file:231 inactive_file:234 isolated_file:32 [ 357.736226][T19124] unevictable:0 dirty:19 writeback:0 unstable:0 [ 357.736226][T19124] slab_reclaimable:6448 slab_unreclaimable:70580 [ 357.736226][T19124] mapped:59223 shmem:10979 pagetables:15863 bounce:0 [ 357.736226][T19124] free:10999 free_pcp:32 free_cma:0 [ 357.774443][T19124] Node 0 active_anon:5843796kB inactive_anon:43600kB active_file:924kB inactive_file:936kB unevictable:0kB isolated(anon):24kB isolated(file):128kB mapped:236792kB dirty:76kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 357.799160][T19124] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 357.825695][T19124] lowmem_reserve[]: 0 2912 6416 6416 [ 357.849684][T19124] DMA32 free:19280kB min:4644kB low:7624kB high:10604kB active_anon:2855448kB inactive_anon:32792kB active_file:440kB inactive_file:572kB unevictable:0kB writepending:12kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2176kB pagetables:3940kB bounce:0kB free_pcp:72kB local_pcp:72kB free_cma:0kB [ 357.888830][T19124] lowmem_reserve[]: 0 0 3504 3504 [ 357.894463][T19124] Normal free:8032kB min:24744kB low:28332kB high:31920kB active_anon:2988460kB inactive_anon:10812kB active_file:368kB inactive_file:1532kB unevictable:0kB writepending:4kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16352kB pagetables:59528kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 357.924525][T19124] lowmem_reserve[]: 0 0 0 0 [ 357.929243][T19124] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 357.943602][T19124] DMA32: 63*4kB (UMEH) 94*8kB (UME) 56*16kB (UMEH) 34*32kB (UMEH) 6*64kB (UMH) 4*128kB (H) 0*256kB 4*512kB (M) 9*1024kB (UM) 2*2048kB (M) 0*4096kB = 19244kB [ 357.960936][T19124] Normal: 185*4kB (UME) 38*8kB (UME) 22*16kB (UME) 113*32kB (UEH) 54*64kB (UMEH) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8596kB [ 357.995472][T19124] 11200 total pagecache pages [ 358.001077][T19124] 0 pages in swap cache [ 358.005421][T19124] Swap cache stats: add 0, delete 0, find 0/0 [ 358.018148][T19124] Free swap = 0kB [ 358.021967][T19124] Total swap = 0kB [ 358.025790][T19124] 1965979 pages RAM [ 358.030468][T19124] 0 pages HighMem/MovableOnly [ 358.035239][T19124] 318041 pages reserved [ 358.039514][T19124] 0 pages cma reserved [ 358.043662][T19124] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=8976,uid=0 [ 358.058055][T19124] Out of memory: Killed process 8976 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 15:25:42 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:42 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0414fffffffffffff80700000001000000000000000400058002000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x8a) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = socket(0x1e, 0x4, 0x0) connect$tipc(r3, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r2, 0xffffffffffffffff, 0x0, 0x200fc0) 15:25:42 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:42 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:42 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:42 executing program 1: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 358.362311][T19147] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 358.482692][T19148] kworker/u4:13 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=0, oom_score_adj=0 [ 358.509571][T19148] CPU: 0 PID: 19148 Comm: kworker/u4:13 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 358.519639][T19148] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 358.530376][T19148] Call Trace: [ 358.533664][T19148] dump_stack+0x1b0/0x21e [ 358.537987][T19148] ? devkmsg_release+0x11c/0x11c [ 358.542912][T19148] ? ___ratelimit+0x3bf/0x560 [ 358.547584][T19148] ? show_regs_print_info+0x12/0x12 [ 358.552891][T19148] ? _raw_spin_lock+0xa1/0x170 [ 358.557645][T19148] ? radix_tree_cpu_dead+0x160/0x160 [ 358.562920][T19148] dump_header+0xdb/0x700 [ 358.567240][T19148] oom_kill_process+0xd3/0x280 [ 358.571998][T19148] out_of_memory+0x5b6/0x890 [ 358.576573][T19148] ? unregister_oom_notifier+0x20/0x20 [ 358.582019][T19148] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 358.587866][T19148] ? get_page_from_freelist+0x7c0/0x7c0 [ 358.593404][T19148] ? preempt_schedule_irq+0xc7/0x110 [ 358.598686][T19148] ? __zone_watermark_ok+0x91/0x280 [ 358.604483][T19148] __alloc_pages_nodemask+0x5cb/0x7c0 [ 358.609854][T19148] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 358.615389][T19148] ? __schedule+0x8ae/0xe30 [ 358.619886][T19148] ? __rcu_read_lock+0x50/0x50 [ 358.625779][T19148] get_zeroed_page+0x15/0x40 [ 358.630364][T19148] __pud_alloc+0x33/0x180 [ 358.634692][T19148] handle_mm_fault+0x2f9c/0x4140 [ 358.640579][T19148] ? finish_fault+0x230/0x230 [ 358.645253][T19148] ? generic_file_read_iter+0x1c5c/0x20a0 [ 358.651327][T19148] ? follow_page_mask+0x26b/0x1050 [ 358.656430][T19148] ? follow_page_mask+0x285/0x1050 [ 358.661533][T19148] ? find_extend_vma+0xc3/0x2a0 [ 358.666379][T19148] __get_user_pages+0xca0/0x1420 [ 358.671314][T19148] ? populate_vma_page_range+0xf0/0xf0 [ 358.676777][T19148] ? __fsnotify_parent+0x300/0x300 [ 358.681888][T19148] get_user_pages_remote+0xe3/0x4a0 [ 358.687084][T19148] ? vfs_read+0x2b3/0x380 [ 358.691407][T19148] copy_strings+0x407/0x900 [ 358.695946][T19148] ? kernel_read+0xd3/0xf0 [ 358.700454][T19148] ? copy_strings_kernel+0xf0/0xf0 [ 358.705645][T19148] ? count+0x1a4/0x200 [ 358.709792][T19148] __do_execve_file+0x10fb/0x1860 [ 358.714802][T19148] ? do_execve_file+0x40/0x40 [ 358.720376][T19148] ? getname_kernel+0x55/0x2f0 [ 358.725132][T19148] ? getname_kernel+0x159/0x2f0 [ 358.729974][T19148] do_execve+0x2f/0x40 [ 358.734046][T19148] call_usermodehelper_exec_async+0x2dc/0x480 [ 358.740233][T19148] ? proc_cap_handler+0x500/0x500 [ 358.745261][T19148] ret_from_fork+0x1f/0x30 15:25:42 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 358.800877][T19148] Mem-Info: [ 358.806380][T19148] active_anon:1459007 inactive_anon:10901 isolated_anon:0 [ 358.806380][T19148] active_file:485 inactive_file:481 isolated_file:16 [ 358.806380][T19148] unevictable:0 dirty:5 writeback:1 unstable:0 [ 358.806380][T19148] slab_reclaimable:6161 slab_unreclaimable:71273 [ 358.806380][T19148] mapped:59602 shmem:10979 pagetables:15847 bounce:0 [ 358.806380][T19148] free:11973 free_pcp:67 free_cma:0 [ 358.895680][T19148] Node 0 active_anon:5839208kB inactive_anon:43604kB active_file:1928kB inactive_file:1856kB unevictable:0kB isolated(anon):0kB isolated(file):120kB mapped:238408kB dirty:4kB writeback:40kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 358.977937][T19148] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 359.004274][T19148] lowmem_reserve[]: 0 2912 6416 6416 [ 359.009817][T19148] DMA32 free:17380kB min:4644kB low:7624kB high:10604kB active_anon:2851992kB inactive_anon:32788kB active_file:1312kB inactive_file:756kB unevictable:0kB writepending:108kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2240kB pagetables:3840kB bounce:0kB free_pcp:1264kB local_pcp:504kB free_cma:0kB [ 359.040325][T19148] lowmem_reserve[]: 0 0 3504 3504 [ 359.045689][T19148] Normal free:8468kB min:5592kB low:9180kB high:12768kB active_anon:2989732kB inactive_anon:10816kB active_file:180kB inactive_file:724kB unevictable:0kB writepending:36kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16288kB pagetables:59620kB bounce:0kB free_pcp:260kB local_pcp:40kB free_cma:0kB [ 359.080226][T19148] lowmem_reserve[]: 0 0 0 0 [ 359.086250][T19148] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 359.100716][T19148] DMA32: 212*4kB (UMEH) 145*8kB (UME) 54*16kB (UMEH) 44*32kB (UMEH) 6*64kB (UH) 5*128kB (MH) 0*256kB 1*512kB (M) 9*1024kB (UM) 2*2048kB (M) 0*4096kB = 19128kB [ 359.129788][T19148] Normal: 302*4kB (UMEH) 70*8kB (UME) 26*16kB (UME) 84*32kB (UEH) 61*64kB (UMEH) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 8776kB [ 359.155919][T19148] 11110 total pagecache pages [ 359.162535][T19148] 0 pages in swap cache [ 359.166913][T19148] Swap cache stats: add 0, delete 0, find 0/0 [ 359.173353][T19148] Free swap = 0kB [ 359.177173][T19148] Total swap = 0kB [ 359.181032][T19148] 1965979 pages RAM [ 359.184836][T19148] 0 pages HighMem/MovableOnly [ 359.189577][T19148] 318041 pages reserved [ 359.193785][T19148] 0 pages cma reserved [ 359.199336][T19148] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=8918,uid=0 [ 359.213454][T19148] Out of memory: Killed process 8918 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 [ 359.230747][ T23] oom_reaper: reaped process 8918 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 15:25:43 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:43 executing program 0: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:43 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:43 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 360.113637][T19167] syz-executor.2 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=1000 [ 360.162541][T19167] CPU: 0 PID: 19167 Comm: syz-executor.2 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 360.172693][T19167] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 360.182736][T19167] Call Trace: [ 360.186002][T19167] dump_stack+0x1b0/0x21e [ 360.190306][T19167] ? devkmsg_release+0x11c/0x11c [ 360.195221][T19167] ? ___ratelimit+0x3bf/0x560 [ 360.199869][T19167] ? show_regs_print_info+0x12/0x12 [ 360.205037][T19167] ? _raw_spin_lock+0xa1/0x170 [ 360.209785][T19167] ? radix_tree_cpu_dead+0x160/0x160 [ 360.215132][T19167] dump_header+0xdb/0x700 [ 360.219432][T19167] oom_kill_process+0xd3/0x280 [ 360.224166][T19167] out_of_memory+0x5b6/0x890 [ 360.228745][T19167] ? unregister_oom_notifier+0x20/0x20 [ 360.234182][T19167] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 360.239700][T19167] ? get_page_from_freelist+0x7c0/0x7c0 [ 360.245231][T19167] ? __zone_watermark_ok+0x91/0x280 [ 360.250398][T19167] __alloc_pages_nodemask+0x5cb/0x7c0 [ 360.255764][T19167] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 360.261278][T19167] ? copy_process+0x5c9/0x52f0 [ 360.266009][T19167] ? copy_process+0x5c9/0x52f0 [ 360.270743][T19167] ? kmem_cache_alloc+0x1d5/0x250 [ 360.275732][T19167] copy_process+0x612/0x52f0 [ 360.280291][T19167] ? __memcg_kmem_charge_memcg+0x130/0x130 [ 360.286064][T19167] ? get_mem_cgroup_from_mm+0x27b/0x2c0 [ 360.291578][T19167] ? mem_cgroup_commit_charge+0x198/0x240 [ 360.297368][T19167] ? _raw_spin_lock+0xa1/0x170 [ 360.302108][T19167] ? mem_cgroup_try_charge_delay+0x10/0x10 [ 360.307887][T19167] ? fork_idle+0x290/0x290 [ 360.312275][T19167] ? __lru_cache_add+0x1a1/0x1f0 [ 360.317182][T19167] ? _raw_spin_unlock+0x5/0x20 [ 360.321916][T19167] ? handle_mm_fault+0x916/0x4140 [ 360.326907][T19167] _do_fork+0x180/0x8f0 [ 360.331033][T19167] ? finish_fault+0x230/0x230 [ 360.335680][T19167] ? up_write+0xa1/0x190 [ 360.339891][T19167] ? dup_mm+0x300/0x300 [ 360.344014][T19167] __x64_sys_clone+0x246/0x2b0 [ 360.348746][T19167] ? __ia32_sys_vfork+0x110/0x110 [ 360.353826][T19167] ? do_user_addr_fault+0x55c/0x9f0 [ 360.359007][T19167] do_syscall_64+0xcb/0x150 [ 360.363480][T19167] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 360.369519][T19167] RIP: 0033:0x4607f9 [ 360.373395][T19167] Code: ff 48 85 f6 0f 84 37 8a fb ff 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 0f 8c 0e 8a fb ff 74 01 c3 31 ed 48 f7 c7 00 00 01 00 75 [ 360.392978][T19167] RSP: 002b:00007ffe1a414358 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 360.401371][T19167] RAX: ffffffffffffffda RBX: 00007fc614c74700 RCX: 00000000004607f9 [ 360.409408][T19167] RDX: 00007fc614c749d0 RSI: 00007fc614c73db0 RDI: 00000000003d0f00 [ 360.417694][T19167] RBP: 00007ffe1a414570 R08: 00007fc614c74700 R09: 00007fc614c74700 [ 360.425646][T19167] R10: 00007fc614c749d0 R11: 0000000000000202 R12: 0000000000000000 [ 360.433601][T19167] R13: 00007ffe1a41440f R14: 00007fc614c749c0 R15: 000000000118bfd4 [ 360.467267][T19167] Mem-Info: [ 360.470515][T19167] active_anon:1460083 inactive_anon:10900 isolated_anon:0 [ 360.470515][T19167] active_file:200 inactive_file:212 isolated_file:32 [ 360.470515][T19167] unevictable:0 dirty:0 writeback:0 unstable:0 [ 360.470515][T19167] slab_reclaimable:6104 slab_unreclaimable:71247 [ 360.470515][T19167] mapped:59189 shmem:10979 pagetables:15862 bounce:0 [ 360.470515][T19167] free:11691 free_pcp:0 free_cma:0 [ 360.508362][T19167] Node 0 active_anon:5840332kB inactive_anon:43600kB active_file:800kB inactive_file:688kB unevictable:0kB isolated(anon):0kB isolated(file):128kB mapped:236756kB dirty:0kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 360.534456][T19167] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 360.561648][T19167] lowmem_reserve[]: 0 2912 6416 6416 [ 360.567113][T19167] DMA32 free:18596kB min:4644kB low:7624kB high:10604kB active_anon:2851700kB inactive_anon:32784kB active_file:508kB inactive_file:452kB unevictable:0kB writepending:0kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1984kB pagetables:3948kB bounce:0kB free_pcp:280kB local_pcp:0kB free_cma:0kB [ 360.599543][T19167] lowmem_reserve[]: 0 0 3504 3504 [ 360.604761][T19167] Normal free:12264kB min:5592kB low:9180kB high:12768kB active_anon:2988632kB inactive_anon:10816kB active_file:516kB inactive_file:560kB unevictable:0kB writepending:0kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16352kB pagetables:59500kB bounce:0kB free_pcp:752kB local_pcp:260kB free_cma:0kB [ 360.634541][T19167] lowmem_reserve[]: 0 0 0 0 [ 360.639543][T19167] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 360.653069][T19167] DMA32: 220*4kB (UMEH) 73*8kB (UME) 48*16kB (UMEH) 33*32kB (UMEH) 7*64kB (UMH) 4*128kB (H) 4*256kB (M) 3*512kB (UM) 8*1024kB (UM) 2*2048kB (UM) 0*4096kB = 19096kB [ 360.669621][T19167] Normal: 387*4kB (MEH) 99*8kB (UME) 50*16kB (UME) 154*32kB (UMEH) 62*64kB (UMEH) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 12164kB [ 360.684659][T19167] 11127 total pagecache pages [ 360.689495][T19167] 0 pages in swap cache [ 360.693804][T19167] Swap cache stats: add 0, delete 0, find 0/0 [ 360.700742][T19167] Free swap = 0kB [ 360.705016][T19167] Total swap = 0kB [ 360.709405][T19167] 1965979 pages RAM [ 360.713555][T19167] 0 pages HighMem/MovableOnly [ 360.719531][T19167] 318041 pages reserved [ 360.724231][T19167] 0 pages cma reserved [ 360.729241][T19167] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=19159,uid=0 [ 360.743815][T19167] Out of memory: Killed process 19159 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34820kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 [ 360.766682][ T23] oom_reaper: reaped process 19159 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB 15:25:45 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:45 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:45 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 361.029501][ T142] systemd-journal invoked oom-killer: gfp_mask=0x40cc0(GFP_KERNEL|__GFP_COMP), order=1, oom_score_adj=0 [ 361.075559][ T142] CPU: 0 PID: 142 Comm: systemd-journal Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 361.085725][ T142] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 361.095783][ T142] Call Trace: [ 361.099101][ T142] dump_stack+0x1b0/0x21e [ 361.103410][ T142] ? devkmsg_release+0x11c/0x11c [ 361.108322][ T142] ? ___ratelimit+0x3bf/0x560 [ 361.112976][ T142] ? show_regs_print_info+0x12/0x12 [ 361.118150][ T142] ? _raw_spin_lock+0xa1/0x170 [ 361.122883][ T142] ? radix_tree_cpu_dead+0x160/0x160 [ 361.128149][ T142] dump_header+0xdb/0x700 [ 361.132449][ T142] oom_kill_process+0xd3/0x280 [ 361.137206][ T142] out_of_memory+0x5b6/0x890 [ 361.141776][ T142] ? unregister_oom_notifier+0x20/0x20 [ 361.147206][ T142] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 361.152723][ T142] ? get_page_from_freelist+0x7c0/0x7c0 [ 361.158258][ T142] ? __zone_watermark_ok+0x91/0x280 [ 361.163436][ T142] __alloc_pages_nodemask+0x5cb/0x7c0 [ 361.168959][ T142] ? do_syscall_64+0xcb/0x150 [ 361.173615][ T142] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 361.179306][ T142] ? filename_lookup+0x4e6/0x6c0 [ 361.184216][ T142] ? __secure_computing+0x250/0x250 [ 361.189483][ T142] alloc_slab_page+0x3a/0x390 [ 361.195365][ T142] new_slab+0x408/0x450 [ 361.199501][ T142] ___slab_alloc+0x2e0/0x450 [ 361.204063][ T142] ? slab_free_freelist_hook+0xd0/0x150 [ 361.209579][ T142] ? getname_flags+0xb8/0x610 [ 361.214225][ T142] ? getname_flags+0xb8/0x610 [ 361.218870][ T142] kmem_cache_alloc+0x230/0x250 [ 361.223690][ T142] ? __secure_computing+0x1b6/0x250 [ 361.228858][ T142] getname_flags+0xb8/0x610 [ 361.233335][ T142] do_mkdirat+0x8f/0x320 [ 361.237547][ T142] ? vfs_mkdir+0x5f0/0x5f0 [ 361.241934][ T142] do_syscall_64+0xcb/0x150 [ 361.246410][ T142] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 361.252447][ T142] RIP: 0033:0x7f9f3075c687 [ 361.256845][ T142] Code: Bad RIP value. [ 361.260883][ T142] RSP: 002b:00007ffd99769ce8 EFLAGS: 00000293 ORIG_RAX: 0000000000000053 [ 361.269263][ T142] RAX: ffffffffffffffda RBX: 00007ffd9976cd50 RCX: 00007f9f3075c687 [ 361.277295][ T142] RDX: 0000000000000000 RSI: 00000000000001ed RDI: 00005588aeacc8c0 [ 361.285240][ T142] RBP: 00007ffd99769d20 R08: 00005588ae79a3e5 R09: 0000000000000018 [ 361.293460][ T142] R10: 0000000000000069 R11: 0000000000000293 R12: 0000000000000000 [ 361.301403][ T142] R13: 0000000000000001 R14: 00005588aeacc8c0 R15: 00007ffd9976a360 [ 361.373913][ T142] Mem-Info: [ 361.377410][ T142] active_anon:1459031 inactive_anon:10900 isolated_anon:0 [ 361.377410][ T142] active_file:239 inactive_file:549 isolated_file:33 [ 361.377410][ T142] unevictable:0 dirty:7 writeback:0 unstable:0 [ 361.377410][ T142] slab_reclaimable:6104 slab_unreclaimable:70989 [ 361.377410][ T142] mapped:59403 shmem:10979 pagetables:15827 bounce:0 [ 361.377410][ T142] free:11782 free_pcp:714 free_cma:0 [ 361.416710][ T142] Node 0 active_anon:5836124kB inactive_anon:43600kB active_file:956kB inactive_file:2116kB unevictable:0kB isolated(anon):0kB isolated(file):144kB mapped:237612kB dirty:28kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 361.447575][ T142] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 361.524027][ T142] lowmem_reserve[]: 0 2912 6416 6416 [ 361.530767][ T142] DMA32 free:18544kB min:4644kB low:7624kB high:10604kB active_anon:2850600kB inactive_anon:32784kB active_file:1252kB inactive_file:1004kB unevictable:0kB writepending:8kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:1984kB pagetables:3816kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 361.561571][ T142] lowmem_reserve[]: 0 0 3504 3504 [ 361.566914][ T142] Normal free:14432kB min:24744kB low:28332kB high:31920kB active_anon:2985320kB inactive_anon:10816kB active_file:1176kB inactive_file:1248kB unevictable:0kB writepending:20kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16640kB pagetables:59492kB bounce:0kB free_pcp:84kB local_pcp:0kB free_cma:0kB [ 361.596941][ T142] lowmem_reserve[]: 0 0 0 0 [ 361.601833][ T142] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 361.615658][ T142] DMA32: 93*4kB (UMEH) 67*8kB (UME) 36*16kB (UEH) 37*32kB (UMEH) 7*64kB (UMH) 4*128kB (H) 1*256kB (M) 4*512kB (UM) 8*1024kB (UM) 2*2048kB (UM) 0*4096kB = 18220kB [ 361.633937][ T142] Normal: 494*4kB (UMEH) 179*8kB (UME) 78*16kB (UMEH) 178*32kB (UMEH) 65*64kB (UMEH) 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 14512kB [ 361.652485][ T142] 11403 total pagecache pages [ 361.658258][ T142] 0 pages in swap cache [ 361.662528][ T142] Swap cache stats: add 0, delete 0, find 0/0 [ 361.668688][ T142] Free swap = 0kB [ 361.672476][ T142] Total swap = 0kB [ 361.676258][ T142] 1965979 pages RAM [ 361.684336][ T142] 0 pages HighMem/MovableOnly [ 361.689501][ T142] 318041 pages reserved [ 361.693985][ T142] 0 pages cma reserved [ 361.698457][ T142] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=8866,uid=0 [ 361.713154][ T142] Out of memory: Killed process 8866 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 [ 361.745560][ T23] oom_reaper: reaped process 8866 (syz-executor.4), now anon-rss:0kB, file-rss:34816kB, shmem-rss:0kB [ 361.771041][T19194] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 362.079500][T19189] syz-executor.5 invoked oom-killer: gfp_mask=0xc2cc0(GFP_KERNEL|__GFP_NOWARN|__GFP_COMP|__GFP_NOMEMALLOC), order=2, oom_score_adj=1000 [ 362.155858][T19189] CPU: 1 PID: 19189 Comm: syz-executor.5 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 362.166238][T19189] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.176298][T19189] Call Trace: [ 362.179571][T19189] dump_stack+0x1b0/0x21e [ 362.183875][T19189] ? devkmsg_release+0x11c/0x11c [ 362.188783][T19189] ? ___ratelimit+0x3bf/0x560 [ 362.193430][T19189] ? show_regs_print_info+0x12/0x12 [ 362.198706][T19189] ? _raw_spin_lock+0xa1/0x170 [ 362.203439][T19189] ? radix_tree_cpu_dead+0x160/0x160 [ 362.208712][T19189] dump_header+0xdb/0x700 [ 362.213014][T19189] oom_kill_process+0xd3/0x280 [ 362.217748][T19189] out_of_memory+0x5b6/0x890 [ 362.222309][T19189] ? unregister_oom_notifier+0x20/0x20 [ 362.227740][T19189] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 362.233267][T19189] ? get_page_from_freelist+0x7c0/0x7c0 [ 362.238799][T19189] ? __zone_watermark_ok+0x91/0x280 [ 362.244067][T19189] __alloc_pages_nodemask+0x5cb/0x7c0 [ 362.249428][T19189] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 362.254946][T19189] ? sock_sendpage+0xd0/0x120 [ 362.259596][T19189] ? do_sendfile+0x89d/0x1110 [ 362.264244][T19189] ? __x64_sys_sendfile64+0x1ae/0x220 [ 362.269672][T19189] ? do_syscall_64+0xcb/0x150 [ 362.274318][T19189] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.280368][T19189] alloc_slab_page+0x3a/0x390 [ 362.285024][T19189] new_slab+0x408/0x450 [ 362.289199][T19189] ___slab_alloc+0x2e0/0x450 [ 362.293787][T19189] ? tipc_mcast_xmit+0x1131/0x16c0 [ 362.298953][T19189] ? tipc_msg_build+0x74a/0x1b20 [ 362.303874][T19189] ? tipc_msg_build+0x74a/0x1b20 [ 362.309052][T19189] __kmalloc_track_caller+0x288/0x2b0 [ 362.314397][T19189] ? tipc_msg_build+0x74a/0x1b20 [ 362.319303][T19189] __alloc_skb+0xd1/0x4d0 [ 362.323629][T19189] tipc_msg_build+0x74a/0x1b20 [ 362.328365][T19189] ? _local_bh_enable+0x30/0x30 [ 362.333183][T19189] ? tipc_nametbl_lookup_dst_nodes+0x33f/0x380 [ 362.339322][T19189] tipc_sendmcast+0x92a/0xeb0 [ 362.343994][T19189] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 362.349604][T19189] ? __perf_event_task_sched_out+0x1127/0x1250 [ 362.355726][T19189] ? wait_woken+0x250/0x250 [ 362.360198][T19189] ? perf_pmu_sched_task+0x370/0x370 [ 362.365451][T19189] __tipc_sendmsg+0x120d/0x2d30 [ 362.370286][T19189] ? switch_mm+0xe0/0xe0 [ 362.374513][T19189] ? local_bh_enable+0x20/0x20 [ 362.379248][T19189] ? __perf_event_task_sched_in+0x4ed/0x550 [ 362.385127][T19189] ? _raw_spin_lock_bh+0xa4/0x180 [ 362.390121][T19189] ? _local_bh_enable+0x30/0x30 [ 362.394939][T19189] ? memset+0x1f/0x40 [ 362.398890][T19189] ? selinux_socket_sendmsg+0x10b/0x320 [ 362.404404][T19189] ? lock_sock_nested+0x25a/0x320 [ 362.409484][T19189] ? _local_bh_enable+0x30/0x30 [ 362.414321][T19189] ? __schedule+0x8ae/0xe30 [ 362.418813][T19189] ? tipc_recvmsg+0x17c0/0x17c0 [ 362.423631][T19189] tipc_sendmsg+0x51/0x70 [ 362.427931][T19189] kernel_sendmsg+0xe2/0x120 [ 362.432578][T19189] sock_no_sendpage+0x13f/0x1b0 [ 362.437399][T19189] ? __receive_sock+0xb0/0xb0 [ 362.442044][T19189] ? retint_kernel+0x1b/0x1b [ 362.446615][T19189] ? __receive_sock+0xb0/0xb0 [ 362.451262][T19189] sock_sendpage+0xd0/0x120 [ 362.455763][T19189] pipe_to_sendpage+0x23b/0x300 [ 362.461911][T19189] ? sock_fasync+0xf0/0xf0 [ 362.466412][T19189] ? generic_splice_sendpage+0x200/0x200 [ 362.472015][T19189] ? atime_needs_update+0x378/0x570 [ 362.477182][T19189] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 362.483130][T19189] __splice_from_pipe+0x2d3/0x870 [ 362.488124][T19189] ? generic_splice_sendpage+0x200/0x200 [ 362.493725][T19189] generic_splice_sendpage+0x172/0x200 [ 362.499151][T19189] ? iter_file_splice_write+0xf20/0xf20 [ 362.504663][T19189] ? direct_splice_actor+0x25/0x120 [ 362.509839][T19189] splice_direct_to_actor+0x496/0xb00 [ 362.515191][T19189] ? do_splice_direct+0x3d0/0x3d0 [ 362.520196][T19189] ? pipe_to_sendpage+0x300/0x300 [ 362.525209][T19189] ? security_file_permission+0x128/0x300 [ 362.530907][T19189] do_splice_direct+0x279/0x3d0 [ 362.535729][T19189] ? splice_direct_to_actor+0xb00/0xb00 [ 362.541246][T19189] ? security_file_permission+0x128/0x300 [ 362.546932][T19189] do_sendfile+0x89d/0x1110 [ 362.551403][T19189] ? compat_writev+0x390/0x390 [ 362.556148][T19189] ? put_timespec64+0x106/0x150 [ 362.560966][T19189] ? ktime_get_raw+0x130/0x130 [ 362.565709][T19189] ? get_timespec64+0x1c0/0x1c0 [ 362.570538][T19189] ? __se_sys_futex+0x31d/0x440 [ 362.578831][T19189] __x64_sys_sendfile64+0x1ae/0x220 [ 362.583998][T19189] ? __ia32_sys_sendfile+0x240/0x240 [ 362.589251][T19189] do_syscall_64+0xcb/0x150 [ 362.593731][T19189] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 362.599687][T19189] RIP: 0033:0x45de29 [ 362.603553][T19189] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 362.623138][T19189] RSP: 002b:00007f3aab39ec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 362.631518][T19189] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 362.639462][T19189] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 362.647750][T19189] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 362.655703][T19189] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 362.663645][T19189] R13: 00007ffd0d00aecf R14: 00007f3aab39f9c0 R15: 000000000118bf2c [ 362.707196][T19189] Mem-Info: [ 362.710461][T19189] active_anon:1459360 inactive_anon:10899 isolated_anon:0 [ 362.710461][T19189] active_file:263 inactive_file:239 isolated_file:37 [ 362.710461][T19189] unevictable:0 dirty:8 writeback:0 unstable:0 [ 362.710461][T19189] slab_reclaimable:6096 slab_unreclaimable:71712 [ 362.710461][T19189] mapped:59312 shmem:10979 pagetables:15950 bounce:0 [ 362.710461][T19189] free:11716 free_pcp:76 free_cma:0 [ 362.748435][T19189] Node 0 active_anon:5837440kB inactive_anon:43596kB active_file:1052kB inactive_file:956kB unevictable:0kB isolated(anon):0kB isolated(file):148kB mapped:237248kB dirty:32kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 362.774918][T19189] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 362.801918][T19189] lowmem_reserve[]: 0 2912 6416 6416 [ 362.809283][T19189] DMA32 free:18728kB min:4644kB low:7624kB high:10604kB active_anon:2848148kB inactive_anon:32784kB active_file:684kB inactive_file:1016kB unevictable:0kB writepending:0kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2016kB pagetables:3852kB bounce:0kB free_pcp:460kB local_pcp:124kB free_cma:0kB [ 362.839609][T19189] lowmem_reserve[]: 0 0 3504 3504 [ 362.845192][T19189] Normal free:14480kB min:5592kB low:9180kB high:12768kB active_anon:2985812kB inactive_anon:10824kB active_file:196kB inactive_file:300kB unevictable:0kB writepending:8kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16480kB pagetables:59500kB bounce:0kB free_pcp:2008kB local_pcp:276kB free_cma:0kB [ 362.876344][T19189] lowmem_reserve[]: 0 0 0 0 [ 362.881179][T19189] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 362.894678][T19189] DMA32: 2507*4kB (UMEH) 333*8kB (UME) 58*16kB (UMEH) 84*32kB (UMEH) 22*64kB (UMH) 8*128kB (UMH) 2*256kB (UM) 3*512kB (M) 8*1024kB (UM) 0*2048kB 0*4096kB = 28980kB [ 362.911487][T19189] Normal: 613*4kB (UMEH) 186*8kB (UME) 119*16kB (UMEH) 126*32kB (UMEH) 67*64kB (UMEH) 1*128kB (M) 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 14292kB [ 362.942832][T19189] 11657 total pagecache pages [ 362.950054][T19189] 0 pages in swap cache 15:25:45 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x2, 0x0) write(r0, &(0x7f00000000c0)="240000001e005f0414fffffffffffff80700000001000000000000000400058002000000", 0x24) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000080)=ANY=[], 0x8a) r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) socket(0x1e, 0x4, 0x0) connect$tipc(0xffffffffffffffff, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x200fc0) 15:25:46 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:47 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x3c, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x3c}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:47 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:47 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 362.954871][T19189] Swap cache stats: add 0, delete 0, find 0/0 [ 362.965197][T19189] Free swap = 0kB [ 362.972885][T19189] Total swap = 0kB [ 362.977431][T19189] 1965979 pages RAM [ 362.982040][T19189] 0 pages HighMem/MovableOnly [ 362.987213][T19189] 318041 pages reserved [ 362.991758][T19189] 0 pages cma reserved [ 362.996329][T19189] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=8777,uid=0 15:25:47 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) [ 363.073007][T19189] Out of memory: Killed process 8777 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 15:25:47 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:47 executing program 3: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 363.369558][T19206] syz-executor.1 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=1000 [ 363.407863][T19206] CPU: 0 PID: 19206 Comm: syz-executor.1 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 363.418108][T19206] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 363.428135][T19206] Call Trace: [ 363.433139][T19206] dump_stack+0x1b0/0x21e [ 363.437436][T19206] ? devkmsg_release+0x11c/0x11c [ 363.442339][T19206] ? ___ratelimit+0x3bf/0x560 [ 363.446983][T19206] ? show_regs_print_info+0x12/0x12 [ 363.454493][T19206] ? _raw_spin_lock+0xa1/0x170 [ 363.459225][T19206] ? radix_tree_cpu_dead+0x160/0x160 [ 363.464499][T19206] dump_header+0xdb/0x700 [ 363.468798][T19206] oom_kill_process+0xd3/0x280 [ 363.473531][T19206] out_of_memory+0x5b6/0x890 [ 363.478092][T19206] ? unregister_oom_notifier+0x20/0x20 [ 363.483536][T19206] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 363.489151][T19206] ? get_page_from_freelist+0x7c0/0x7c0 [ 363.494716][T19206] ? __zone_watermark_ok+0x91/0x280 [ 363.499885][T19206] __alloc_pages_nodemask+0x5cb/0x7c0 [ 363.505321][T19206] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 363.510929][T19206] ? copy_process+0x5c9/0x52f0 [ 363.515766][T19206] ? kmem_cache_alloc+0x1d5/0x250 [ 363.520760][T19206] copy_process+0x612/0x52f0 [ 363.525330][T19206] ? __memcg_kmem_charge_memcg+0x130/0x130 [ 363.531103][T19206] ? get_mem_cgroup_from_mm+0x27b/0x2c0 [ 363.536617][T19206] ? mem_cgroup_commit_charge+0x198/0x240 [ 363.542322][T19206] ? _raw_spin_lock+0xa1/0x170 [ 363.547074][T19206] ? mem_cgroup_try_charge_delay+0x10/0x10 [ 363.552848][T19206] ? fork_idle+0x290/0x290 [ 363.557231][T19206] ? __lru_cache_add+0x1a1/0x1f0 [ 363.562145][T19206] ? _raw_spin_unlock+0x5/0x20 [ 363.566896][T19206] ? handle_mm_fault+0x916/0x4140 [ 363.571899][T19206] _do_fork+0x180/0x8f0 [ 363.577598][T19206] ? finish_fault+0x230/0x230 [ 363.582250][T19206] ? up_write+0xa1/0x190 [ 363.586458][T19206] ? dup_mm+0x300/0x300 [ 363.590584][T19206] __x64_sys_clone+0x246/0x2b0 [ 363.595316][T19206] ? __ia32_sys_vfork+0x110/0x110 [ 363.600309][T19206] ? do_user_addr_fault+0x55c/0x9f0 [ 363.605476][T19206] do_syscall_64+0xcb/0x150 [ 363.610063][T19206] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 363.615924][T19206] RIP: 0033:0x4607f9 [ 363.619788][T19206] Code: ff 48 85 f6 0f 84 37 8a fb ff 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 0f 8c 0e 8a fb ff 74 01 c3 31 ed 48 f7 c7 00 00 01 00 75 [ 363.639368][T19206] RSP: 002b:00007ffc8eae79e8 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 363.647744][T19206] RAX: ffffffffffffffda RBX: 00007fb3eae67700 RCX: 00000000004607f9 [ 363.655685][T19206] RDX: 00007fb3eae679d0 RSI: 00007fb3eae66db0 RDI: 00000000003d0f00 [ 363.663624][T19206] RBP: 00007ffc8eae7c00 R08: 00007fb3eae67700 R09: 00007fb3eae67700 [ 363.671583][T19206] R10: 00007fb3eae679d0 R11: 0000000000000202 R12: 0000000000000000 [ 363.679527][T19206] R13: 00007ffc8eae7a9f R14: 00007fb3eae679c0 R15: 000000000118c124 [ 363.716594][T19206] Mem-Info: [ 363.727761][T19206] active_anon:1458741 inactive_anon:10901 isolated_anon:28 [ 363.727761][T19206] active_file:105 inactive_file:89 isolated_file:13 [ 363.727761][T19206] unevictable:0 dirty:6 writeback:0 unstable:0 [ 363.727761][T19206] slab_reclaimable:6071 slab_unreclaimable:71205 [ 363.727761][T19206] mapped:59010 shmem:10979 pagetables:15840 bounce:0 [ 363.727761][T19206] free:13067 free_pcp:135 free_cma:0 [ 363.767142][T19206] Node 0 active_anon:5834964kB inactive_anon:43604kB active_file:420kB inactive_file:356kB unevictable:0kB isolated(anon):112kB isolated(file):52kB mapped:235940kB dirty:24kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 363.792259][T19206] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 363.818760][T19206] lowmem_reserve[]: 0 2912 6416 6416 [ 363.824477][T19206] DMA32 free:21068kB min:4644kB low:7624kB high:10604kB active_anon:2849124kB inactive_anon:32780kB active_file:76kB inactive_file:92kB unevictable:0kB writepending:8kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2144kB pagetables:3884kB bounce:0kB free_pcp:320kB local_pcp:36kB free_cma:0kB [ 363.854341][T19206] lowmem_reserve[]: 0 0 3504 3504 [ 363.859794][T19206] Normal free:15832kB min:5592kB low:9180kB high:12768kB active_anon:2985912kB inactive_anon:10824kB active_file:276kB inactive_file:276kB unevictable:0kB writepending:8kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16416kB pagetables:59660kB bounce:0kB free_pcp:920kB local_pcp:92kB free_cma:0kB [ 363.896906][T19206] lowmem_reserve[]: 0 0 0 0 [ 363.902248][T19206] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 363.916944][T19206] DMA32: 164*4kB (UMEH) 70*8kB (UME) 43*16kB (UMEH) 43*32kB (UMEH) 42*64kB (UMH) 18*128kB (UMH) 9*256kB (UM) 2*512kB (M) 5*1024kB (UM) 2*2048kB (M) 0*4096kB = 20816kB [ 363.935747][T19206] Normal: 265*4kB (UMEH) 205*8kB (UME) 96*16kB (UMEH) 154*32kB (UMEH) 68*64kB (UMEH) 1*128kB (M) 0*256kB 1*512kB (M) 0*1024kB 0*2048kB 0*4096kB = 14156kB [ 363.954845][T19206] 11638 total pagecache pages [ 363.960450][T19206] 0 pages in swap cache 15:25:48 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 363.968889][T19206] Swap cache stats: add 0, delete 0, find 0/0 [ 363.978892][T19206] Free swap = 0kB [ 363.984675][T19206] Total swap = 0kB [ 363.997175][T19206] 1965979 pages RAM [ 364.032719][T19206] 0 pages HighMem/MovableOnly [ 364.052005][T19206] 318041 pages reserved [ 364.067914][T19206] 0 pages cma reserved [ 364.085337][T19206] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.2,pid=19203,uid=0 [ 364.189386][T19226] tipc: Failed do clone local mcast rcv buffer [ 364.235933][T19226] ================================================================== [ 364.244548][T19226] BUG: KASAN: use-after-free in tipc_mcast_xmit+0x1026/0x16c0 [ 364.252693][T19226] Read of size 8 at addr ffff8881985ec000 by task syz-executor.3/19226 [ 364.260904][T19226] [ 364.263233][T19226] CPU: 0 PID: 19226 Comm: syz-executor.3 Not tainted 5.4.69-syzkaller-00002-g489646b879ed #0 [ 364.273353][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 364.283390][T19226] Call Trace: [ 364.286655][T19226] dump_stack+0x1b0/0x21e [ 364.290954][T19226] ? show_regs_print_info+0x12/0x12 [ 364.296293][T19226] ? printk+0xc0/0x104 [ 364.300330][T19226] ? printk+0xc0/0x104 [ 364.304368][T19226] print_address_description+0x96/0x5d0 [ 364.309900][T19226] ? devkmsg_release+0x11c/0x11c [ 364.314822][T19226] ? skb_clone+0x1f4/0x370 [ 364.319232][T19226] ? kfree_skb+0x1b6/0x220 [ 364.323622][T19226] ? tipc_msg_reassemble+0x3e2/0x590 [ 364.328893][T19226] __kasan_report+0x14b/0x1c0 [ 364.333978][T19226] ? tipc_mcast_xmit+0x1026/0x16c0 [ 364.339147][T19226] kasan_report+0x27/0x50 [ 364.343449][T19226] tipc_mcast_xmit+0x1026/0x16c0 [ 364.348357][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 364.354477][T19226] ? __check_object_size+0x2e5/0x3b0 [ 364.359734][T19226] ? apic_timer_interrupt+0xa/0x20 [ 364.364825][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 364.369644][T19226] tipc_sendmcast+0xc00/0xeb0 [ 364.374293][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 364.379027][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 364.384626][T19226] ? _raw_spin_lock+0xa1/0x170 [ 364.389361][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 364.395483][T19226] ? wait_woken+0x250/0x250 [ 364.399961][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 364.408777][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 364.414637][T19226] ? local_bh_enable+0x20/0x20 [ 364.419379][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 364.424373][T19226] ? __kasan_check_write+0x6/0x10 [ 364.429365][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 364.434357][T19226] ? _local_bh_enable+0x30/0x30 [ 364.439176][T19226] ? memset+0x1f/0x40 [ 364.443129][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 364.448643][T19226] ? lock_sock_nested+0x25a/0x320 [ 364.453636][T19226] ? apic_timer_interrupt+0xa/0x20 [ 364.458890][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 364.463709][T19226] ? kernel_sendmsg+0x73/0x120 [ 364.468442][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 364.473958][T19226] tipc_sendmsg+0x51/0x70 [ 364.478267][T19226] kernel_sendmsg+0xe2/0x120 [ 364.482829][T19226] sock_no_sendpage+0x13f/0x1b0 [ 364.487658][T19226] ? __receive_sock+0xb0/0xb0 [ 364.492306][T19226] ? apic_timer_interrupt+0xa/0x20 [ 364.497396][T19226] ? __receive_sock+0xb0/0xb0 [ 364.502046][T19226] sock_sendpage+0xd0/0x120 [ 364.506530][T19226] pipe_to_sendpage+0x23b/0x300 [ 364.511350][T19226] ? sock_fasync+0xf0/0xf0 [ 364.515733][T19226] ? generic_splice_sendpage+0x200/0x200 [ 364.521336][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 364.527297][T19226] __splice_from_pipe+0x2d3/0x870 [ 364.532293][T19226] ? generic_splice_sendpage+0x200/0x200 [ 364.537899][T19226] generic_splice_sendpage+0x172/0x200 [ 364.543326][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 364.548840][T19226] ? direct_splice_actor+0x25/0x120 [ 364.554013][T19226] splice_direct_to_actor+0x496/0xb00 [ 364.559366][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 364.564358][T19226] ? pipe_to_sendpage+0x300/0x300 [ 364.569354][T19226] ? security_file_permission+0x128/0x300 [ 364.575129][T19226] do_splice_direct+0x279/0x3d0 [ 364.580041][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 364.585557][T19226] ? security_file_permission+0x128/0x300 [ 364.591245][T19226] do_sendfile+0x89d/0x1110 [ 364.595731][T19226] ? compat_writev+0x390/0x390 [ 364.600465][T19226] ? put_timespec64+0x106/0x150 [ 364.605300][T19226] ? ktime_get_raw+0x130/0x130 [ 364.610095][T19226] ? get_timespec64+0x1c0/0x1c0 [ 364.614918][T19226] ? __se_sys_futex+0x31d/0x440 [ 364.619743][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 364.624923][T19226] ? apic_timer_interrupt+0xa/0x20 [ 364.630018][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 364.635272][T19226] ? do_syscall_64+0x80/0x150 [ 364.641306][T19226] do_syscall_64+0xcb/0x150 [ 364.645792][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 364.651652][T19226] RIP: 0033:0x45de29 [ 364.655521][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 364.675108][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 364.683573][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 364.691514][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 364.699541][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 364.707482][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 364.715434][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 364.723376][T19226] [ 364.725677][T19226] Allocated by task 19226: [ 364.730263][T19226] __kasan_kmalloc+0x117/0x1b0 [ 364.734999][T19226] kmem_cache_alloc+0x1d5/0x250 [ 364.739816][T19226] __alloc_skb+0x88/0x4d0 [ 364.744112][T19226] tipc_msg_build+0x74a/0x1b20 [ 364.748844][T19226] tipc_sendmcast+0x92a/0xeb0 [ 364.753763][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 364.758756][T19226] tipc_sendmsg+0x51/0x70 [ 364.763064][T19226] kernel_sendmsg+0xe2/0x120 [ 364.767980][T19226] sock_no_sendpage+0x13f/0x1b0 [ 364.772799][T19226] sock_sendpage+0xd0/0x120 [ 364.777270][T19226] pipe_to_sendpage+0x23b/0x300 [ 364.782094][T19226] __splice_from_pipe+0x2d3/0x870 [ 364.787094][T19226] generic_splice_sendpage+0x172/0x200 [ 364.792530][T19226] splice_direct_to_actor+0x496/0xb00 [ 364.797867][T19226] do_splice_direct+0x279/0x3d0 [ 364.802684][T19226] do_sendfile+0x89d/0x1110 [ 364.807155][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 364.812321][T19226] do_syscall_64+0xcb/0x150 [ 364.816792][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 364.822657][T19226] [ 364.824955][T19226] Freed by task 19226: [ 364.828994][T19226] __kasan_slab_free+0x168/0x220 [ 364.833902][T19226] slab_free_freelist_hook+0xd0/0x150 [ 364.839242][T19226] kmem_cache_free+0xac/0x5c0 [ 364.843886][T19226] tipc_buf_append+0x2d1/0xad0 [ 364.848629][T19226] tipc_msg_reassemble+0x331/0x590 [ 364.853708][T19226] tipc_mcast_xmit+0x223/0x16c0 [ 364.858527][T19226] tipc_sendmcast+0xc00/0xeb0 [ 364.863867][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 364.868685][T19226] tipc_sendmsg+0x51/0x70 [ 364.872992][T19226] kernel_sendmsg+0xe2/0x120 [ 364.877549][T19226] sock_no_sendpage+0x13f/0x1b0 [ 364.882642][T19226] sock_sendpage+0xd0/0x120 [ 364.887112][T19226] pipe_to_sendpage+0x23b/0x300 [ 364.891981][T19226] __splice_from_pipe+0x2d3/0x870 [ 364.896994][T19226] generic_splice_sendpage+0x172/0x200 [ 364.902422][T19226] splice_direct_to_actor+0x496/0xb00 [ 364.907780][T19226] do_splice_direct+0x279/0x3d0 [ 364.912687][T19226] do_sendfile+0x89d/0x1110 [ 364.917168][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 364.922344][T19226] do_syscall_64+0xcb/0x150 [ 364.926814][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 364.932690][T19226] [ 364.935005][T19226] The buggy address belongs to the object at ffff8881985ec000 [ 364.935005][T19226] which belongs to the cache skbuff_fclone_cache of size 488 [ 364.949732][T19226] The buggy address is located 0 bytes inside of [ 364.949732][T19226] 488-byte region [ffff8881985ec000, ffff8881985ec1e8) [ 364.962804][T19226] The buggy address belongs to the page: [ 364.968411][T19226] page:ffffea0006617b00 refcount:1 mapcount:0 mapping:ffff8881daa92500 index:0x0 compound_mapcount: 0 [ 364.979304][T19226] flags: 0x8000000000010200(slab|head) [ 364.984744][T19226] raw: 8000000000010200 ffffea00071c0380 0000000300000003 ffff8881daa92500 [ 364.993305][T19226] raw: 0000000000000000 00000000800c000c 00000001ffffffff 0000000000000000 [ 365.002135][T19226] page dumped because: kasan: bad access detected [ 365.008610][T19226] [ 365.010909][T19226] Memory state around the buggy address: [ 365.016519][T19226] ffff8881985ebf00: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 365.024555][T19226] ffff8881985ebf80: fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc fc [ 365.032606][T19226] >ffff8881985ec000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 365.040872][T19226] ^ [ 365.044909][T19226] ffff8881985ec080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 365.053285][T19226] ffff8881985ec100: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 365.061494][T19226] ================================================================== [ 365.069616][T19226] Disabling lock debugging due to kernel taint [ 365.194135][T19226] ================================================================== [ 365.202226][T19226] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x5c0 [ 365.210516][T19226] [ 365.212824][T19226] CPU: 0 PID: 19226 Comm: syz-executor.3 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 365.224323][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 365.234360][T19226] Call Trace: [ 365.237810][T19226] dump_stack+0x1b0/0x21e [ 365.242111][T19226] ? show_regs_print_info+0x12/0x12 [ 365.247275][T19226] ? _raw_spin_lock+0xa1/0x170 [ 365.252007][T19226] ? printk+0xc0/0x104 [ 365.256136][T19226] ? kmem_cache_free+0xac/0x5c0 [ 365.260968][T19226] ? kmem_cache_free+0xac/0x5c0 [ 365.265786][T19226] print_address_description+0x96/0x5d0 [ 365.271298][T19226] ? devkmsg_release+0x11c/0x11c [ 365.276207][T19226] ? __perf_event_task_sched_in+0x4ed/0x550 [ 365.282067][T19226] ? kmem_cache_free+0xac/0x5c0 [ 365.286897][T19226] ? kmem_cache_free+0xac/0x5c0 [ 365.291718][T19226] kasan_report_invalid_free+0x54/0xc0 [ 365.297143][T19226] __kasan_slab_free+0x102/0x220 [ 365.302754][T19226] ? cmp_ex_search+0x6d/0x90 [ 365.307311][T19226] ? __start___ex_table+0x7170/0xa620 [ 365.312649][T19226] ? bsearch+0x9b/0xc0 [ 365.316797][T19226] ? search_extable+0xf0/0xf0 [ 365.321453][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 365.327398][T19226] ? __stop_notes+0xc/0xc [ 365.331710][T19226] ? search_extable+0xaf/0xf0 [ 365.336355][T19226] ? __rcu_read_lock+0x50/0x50 [ 365.341090][T19226] ? trim_init_extable+0x3e0/0x3e0 [ 365.346169][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 365.352117][T19226] ? __start___ex_table+0x7170/0xa620 [ 365.357455][T19226] ? __start___ex_table+0x7170/0xa620 [ 365.362806][T19226] ? kasan_report+0x27/0x50 [ 365.367282][T19226] ? ex_handler_refcount+0x130/0x170 [ 365.372535][T19226] ? ex_handler_fault+0xa0/0xa0 [ 365.377366][T19226] ? __start___ex_table+0x7178/0xa620 [ 365.382708][T19226] ? fixup_exception+0x92/0xd0 [ 365.387444][T19226] ? do_trap+0x148/0x340 [ 365.391667][T19226] ? schedule_preempt_disabled+0x20/0x20 [ 365.397268][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 365.403305][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 365.409256][T19226] slab_free_freelist_hook+0xd0/0x150 [ 365.414597][T19226] ? tipc_mcast_xmit+0x10a8/0x16c0 [ 365.419677][T19226] kmem_cache_free+0xac/0x5c0 [ 365.424337][T19226] ? kasan_report+0x27/0x50 [ 365.428828][T19226] tipc_mcast_xmit+0x10a8/0x16c0 [ 365.433755][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 365.439883][T19226] ? __check_object_size+0x2e5/0x3b0 [ 365.445140][T19226] ? apic_timer_interrupt+0xa/0x20 [ 365.450232][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 365.455052][T19226] tipc_sendmcast+0xc00/0xeb0 [ 365.459702][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 365.464433][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 365.470045][T19226] ? _raw_spin_lock+0xa1/0x170 [ 365.474876][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 365.481027][T19226] ? wait_woken+0x250/0x250 [ 365.485501][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 365.490321][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 365.496181][T19226] ? local_bh_enable+0x20/0x20 [ 365.500914][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 365.505925][T19226] ? __kasan_check_write+0x6/0x10 [ 365.510918][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 365.515912][T19226] ? _local_bh_enable+0x30/0x30 [ 365.520729][T19226] ? memset+0x1f/0x40 [ 365.524683][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 365.530195][T19226] ? lock_sock_nested+0x25a/0x320 [ 365.535189][T19226] ? apic_timer_interrupt+0xa/0x20 [ 365.540268][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 365.545087][T19226] ? kernel_sendmsg+0x73/0x120 [ 365.550339][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 365.555156][T19226] tipc_sendmsg+0x51/0x70 [ 365.559457][T19226] kernel_sendmsg+0xe2/0x120 [ 365.564024][T19226] sock_no_sendpage+0x13f/0x1b0 [ 365.569115][T19226] ? __receive_sock+0xb0/0xb0 [ 365.573765][T19226] ? apic_timer_interrupt+0xa/0x20 [ 365.578843][T19226] ? __receive_sock+0xb0/0xb0 [ 365.583487][T19226] sock_sendpage+0xd0/0x120 [ 365.587981][T19226] pipe_to_sendpage+0x23b/0x300 [ 365.592800][T19226] ? sock_fasync+0xf0/0xf0 [ 365.597184][T19226] ? generic_splice_sendpage+0x200/0x200 [ 365.602783][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 365.608731][T19226] __splice_from_pipe+0x2d3/0x870 [ 365.613734][T19226] ? generic_splice_sendpage+0x200/0x200 [ 365.619335][T19226] generic_splice_sendpage+0x172/0x200 [ 365.624774][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 365.631414][T19226] ? direct_splice_actor+0x25/0x120 [ 365.636580][T19226] splice_direct_to_actor+0x496/0xb00 [ 365.641921][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 365.646924][T19226] ? pipe_to_sendpage+0x300/0x300 [ 365.651918][T19226] ? security_file_permission+0x128/0x300 [ 365.657603][T19226] do_splice_direct+0x279/0x3d0 [ 365.662441][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 365.667968][T19226] ? security_file_permission+0x128/0x300 [ 365.673655][T19226] do_sendfile+0x89d/0x1110 [ 365.678134][T19226] ? compat_writev+0x390/0x390 [ 365.682988][T19226] ? put_timespec64+0x106/0x150 [ 365.687819][T19226] ? ktime_get_raw+0x130/0x130 [ 365.692569][T19226] ? get_timespec64+0x1c0/0x1c0 [ 365.697394][T19226] ? __se_sys_futex+0x31d/0x440 [ 365.702236][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 365.707721][T19226] ? apic_timer_interrupt+0xa/0x20 [ 365.712801][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 365.718069][T19226] ? do_syscall_64+0x80/0x150 [ 365.722734][T19226] do_syscall_64+0xcb/0x150 [ 365.727222][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 365.733117][T19226] RIP: 0033:0x45de29 [ 365.736984][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 365.756556][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 365.764936][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 365.776184][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 365.784149][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 365.792090][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 365.800031][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 365.807973][T19226] [ 365.810274][T19226] Allocated by task 19221: [ 365.815021][T19226] __kasan_kmalloc+0x117/0x1b0 [ 365.819753][T19226] kmem_cache_alloc+0x1d5/0x250 [ 365.824658][T19226] __netdev_alloc_skb+0x1d8/0x710 [ 365.829652][T19226] __ieee80211_beacon_get+0x628/0x11b0 [ 365.835105][T19226] ieee80211_beacon_get_tim+0xb7/0x500 [ 365.840530][T19226] mac80211_hwsim_beacon_tx+0xd4/0x570 [ 365.845954][T19226] __iterate_interfaces+0x1fc/0x390 [ 365.851730][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 365.858641][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 365.863818][T19226] __run_hrtimer+0x405/0x7a0 [ 365.868375][T19226] hrtimer_run_softirq+0x320/0x450 [ 365.873462][T19226] __do_softirq+0x22e/0x569 [ 365.877928][T19226] [ 365.880224][T19226] Freed by task 19221: [ 365.884260][T19226] __kasan_slab_free+0x168/0x220 [ 365.889175][T19226] slab_free_freelist_hook+0xd0/0x150 [ 365.894515][T19226] kmem_cache_free+0xac/0x5c0 [ 365.899170][T19226] mac80211_hwsim_beacon_tx+0x35e/0x570 [ 365.904683][T19226] __iterate_interfaces+0x1fc/0x390 [ 365.909848][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 365.916765][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 365.921936][T19226] __run_hrtimer+0x405/0x7a0 [ 365.926501][T19226] hrtimer_run_softirq+0x320/0x450 [ 365.931585][T19226] __do_softirq+0x22e/0x569 [ 365.936065][T19226] [ 365.938368][T19226] The buggy address belongs to the object at ffff8881c7d22500 [ 365.938368][T19226] which belongs to the cache skbuff_head_cache of size 240 [ 365.952998][T19226] The buggy address is located 0 bytes inside of [ 365.952998][T19226] 240-byte region [ffff8881c7d22500, ffff8881c7d225f0) [ 365.966059][T19226] The buggy address belongs to the page: [ 365.971686][T19226] page:ffffea00071f4880 refcount:1 mapcount:0 mapping:ffff8881daa92000 index:0x0 [ 365.980767][T19226] flags: 0x8000000000000200(slab) [ 365.985761][T19226] raw: 8000000000000200 ffffea000714e680 0000000600000006 ffff8881daa92000 [ 365.994312][T19226] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 366.002859][T19226] page dumped because: kasan: bad access detected [ 366.009239][T19226] [ 366.011536][T19226] Memory state around the buggy address: [ 366.017134][T19226] ffff8881c7d22400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.025596][T19226] ffff8881c7d22480: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 366.033626][T19226] >ffff8881c7d22500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.041660][T19226] ^ 15:25:49 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 366.045697][T19226] ffff8881c7d22580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 366.053725][T19226] ffff8881c7d22600: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 366.061847][T19226] ================================================================== 15:25:50 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 366.138472][T19226] ================================================================== [ 366.146567][T19226] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x5c0 [ 366.154972][T19226] [ 366.157307][T19226] CPU: 0 PID: 19226 Comm: syz-executor.3 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 366.168822][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 366.178868][T19226] Call Trace: [ 366.182152][T19226] dump_stack+0x1b0/0x21e [ 366.186569][T19226] ? show_regs_print_info+0x12/0x12 [ 366.191759][T19226] ? printk+0xc0/0x104 [ 366.195820][T19226] ? kmem_cache_free+0xac/0x5c0 [ 366.200703][T19226] ? kmem_cache_free+0xac/0x5c0 [ 366.205547][T19226] print_address_description+0x96/0x5d0 [ 366.211081][T19226] ? devkmsg_release+0x11c/0x11c [ 366.216012][T19226] ? kmem_cache_free+0xac/0x5c0 [ 366.220858][T19226] ? ___preempt_schedule+0x16/0x20 [ 366.225974][T19226] ? kmem_cache_free+0xac/0x5c0 [ 366.230819][T19226] ? kmem_cache_free+0xac/0x5c0 [ 366.235660][T19226] kasan_report_invalid_free+0x54/0xc0 [ 366.241105][T19226] __kasan_slab_free+0x102/0x220 [ 366.246036][T19226] ? cmp_ex_search+0x6d/0x90 [ 366.250617][T19226] ? __start___ex_table+0x7170/0xa620 [ 366.255980][T19226] ? bsearch+0x9b/0xc0 [ 366.260051][T19226] ? search_extable+0xf0/0xf0 [ 366.264720][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 366.270687][T19226] ? __stop_notes+0xc/0xc [ 366.275014][T19226] ? search_extable+0xaf/0xf0 [ 366.279680][T19226] ? __rcu_read_lock+0x50/0x50 [ 366.284433][T19226] ? trim_init_extable+0x3e0/0x3e0 [ 366.289541][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 366.295513][T19226] ? __start___ex_table+0x7170/0xa620 [ 366.300992][T19226] ? __start___ex_table+0x7170/0xa620 [ 366.306360][T19226] ? kasan_report+0x27/0x50 [ 366.310987][T19226] ? ex_handler_refcount+0x130/0x170 [ 366.316346][T19226] ? ex_handler_fault+0xa0/0xa0 [ 366.321194][T19226] ? __start___ex_table+0x7178/0xa620 [ 366.326565][T19226] ? fixup_exception+0x92/0xd0 [ 366.331318][T19226] ? do_trap+0x148/0x340 [ 366.335558][T19226] ? schedule_preempt_disabled+0x20/0x20 [ 366.341182][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 366.347156][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 366.353132][T19226] slab_free_freelist_hook+0xd0/0x150 [ 366.358501][T19226] ? tipc_mcast_xmit+0x10a8/0x16c0 [ 366.363608][T19226] kmem_cache_free+0xac/0x5c0 [ 366.368277][T19226] ? kasan_report+0x27/0x50 [ 366.372774][T19226] tipc_mcast_xmit+0x10a8/0x16c0 [ 366.377796][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 366.383947][T19226] ? __check_object_size+0x2e5/0x3b0 [ 366.389311][T19226] ? apic_timer_interrupt+0xa/0x20 [ 366.394588][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 366.399431][T19226] tipc_sendmcast+0xc00/0xeb0 [ 366.404102][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 366.408879][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 366.415028][T19226] ? _raw_spin_lock+0xa1/0x170 [ 366.419784][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 366.425929][T19226] ? wait_woken+0x250/0x250 [ 366.430450][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 366.435289][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 366.441173][T19226] ? local_bh_enable+0x20/0x20 [ 366.445924][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 366.450948][T19226] ? __kasan_check_write+0x6/0x10 [ 366.455965][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 366.460976][T19226] ? _local_bh_enable+0x30/0x30 [ 366.465821][T19226] ? memset+0x1f/0x40 [ 366.469791][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 366.475321][T19226] ? lock_sock_nested+0x25a/0x320 [ 366.480331][T19226] ? apic_timer_interrupt+0xa/0x20 [ 366.485425][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 366.490260][T19226] ? kernel_sendmsg+0x73/0x120 [ 366.495012][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 366.499848][T19226] tipc_sendmsg+0x51/0x70 [ 366.504164][T19226] kernel_sendmsg+0xe2/0x120 [ 366.508741][T19226] sock_no_sendpage+0x13f/0x1b0 [ 366.513579][T19226] ? __receive_sock+0xb0/0xb0 [ 366.518274][T19226] ? apic_timer_interrupt+0xa/0x20 [ 366.523379][T19226] ? __receive_sock+0xb0/0xb0 [ 366.528046][T19226] sock_sendpage+0xd0/0x120 [ 366.532543][T19226] pipe_to_sendpage+0x23b/0x300 [ 366.537419][T19226] ? sock_fasync+0xf0/0xf0 [ 366.541848][T19226] ? generic_splice_sendpage+0x200/0x200 [ 366.547468][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 366.553422][T19226] __splice_from_pipe+0x2d3/0x870 [ 366.558419][T19226] ? generic_splice_sendpage+0x200/0x200 [ 366.564033][T19226] generic_splice_sendpage+0x172/0x200 [ 366.569459][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 366.575089][T19226] ? direct_splice_actor+0x25/0x120 [ 366.580264][T19226] splice_direct_to_actor+0x496/0xb00 [ 366.585609][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 366.590715][T19226] ? pipe_to_sendpage+0x300/0x300 [ 366.595727][T19226] ? security_file_permission+0x128/0x300 [ 366.601414][T19226] do_splice_direct+0x279/0x3d0 [ 366.606233][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 366.611748][T19226] ? security_file_permission+0x128/0x300 [ 366.617433][T19226] do_sendfile+0x89d/0x1110 [ 366.621905][T19226] ? compat_writev+0x390/0x390 [ 366.626637][T19226] ? put_timespec64+0x106/0x150 [ 366.631464][T19226] ? ktime_get_raw+0x130/0x130 [ 366.636193][T19226] ? get_timespec64+0x1c0/0x1c0 [ 366.641097][T19226] ? __se_sys_futex+0x31d/0x440 [ 366.645926][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 366.651266][T19226] ? apic_timer_interrupt+0xa/0x20 [ 366.656345][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 366.661647][T19226] ? do_syscall_64+0x80/0x150 [ 366.666290][T19226] do_syscall_64+0xcb/0x150 [ 366.670772][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 366.676641][T19226] RIP: 0033:0x45de29 [ 366.680684][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 366.700701][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 366.709083][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 366.717024][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 366.724968][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 366.732913][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 366.740867][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 366.748822][T19226] [ 366.751151][T19226] Allocated by task 19221: [ 366.755538][T19226] __kasan_kmalloc+0x117/0x1b0 [ 366.760286][T19226] kmem_cache_alloc+0x1d5/0x250 [ 366.765149][T19226] __netdev_alloc_skb+0x1d8/0x710 [ 366.770150][T19226] __ieee80211_beacon_get+0x628/0x11b0 [ 366.775589][T19226] ieee80211_beacon_get_tim+0xb7/0x500 [ 366.781016][T19226] mac80211_hwsim_beacon_tx+0xd4/0x570 [ 366.786455][T19226] __iterate_interfaces+0x1fc/0x390 [ 366.791629][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 366.798551][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 366.803729][T19226] __run_hrtimer+0x405/0x7a0 [ 366.808291][T19226] hrtimer_run_softirq+0x320/0x450 [ 366.813384][T19226] __do_softirq+0x22e/0x569 [ 366.817852][T19226] [ 366.820170][T19226] Freed by task 19221: [ 366.824311][T19226] __kasan_slab_free+0x168/0x220 [ 366.829217][T19226] slab_free_freelist_hook+0xd0/0x150 [ 366.834560][T19226] kmem_cache_free+0xac/0x5c0 [ 366.839213][T19226] mac80211_hwsim_beacon_tx+0x35e/0x570 [ 366.844725][T19226] __iterate_interfaces+0x1fc/0x390 [ 366.849890][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 366.856793][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 366.861975][T19226] __run_hrtimer+0x405/0x7a0 [ 366.866545][T19226] hrtimer_run_softirq+0x320/0x450 [ 366.871626][T19226] __do_softirq+0x22e/0x569 [ 366.876091][T19226] [ 366.878391][T19226] The buggy address belongs to the object at ffff8881c7d223c0 [ 366.878391][T19226] which belongs to the cache skbuff_head_cache of size 240 [ 366.893374][T19226] The buggy address is located 0 bytes inside of [ 366.893374][T19226] 240-byte region [ffff8881c7d223c0, ffff8881c7d224b0) [ 366.906448][T19226] The buggy address belongs to the page: [ 366.912051][T19226] page:ffffea00071f4880 refcount:1 mapcount:0 mapping:ffff8881daa92000 index:0x0 [ 366.921137][T19226] flags: 0x8000000000000200(slab) [ 366.926140][T19226] raw: 8000000000000200 ffffea000714e680 0000000600000006 ffff8881daa92000 [ 366.934694][T19226] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 366.943244][T19226] page dumped because: kasan: bad access detected [ 366.949622][T19226] [ 366.951939][T19226] Memory state around the buggy address: [ 366.957535][T19226] ffff8881c7d22280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.965562][T19226] ffff8881c7d22300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 366.973598][T19226] >ffff8881c7d22380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 366.981624][T19226] ^ [ 366.987746][T19226] ffff8881c7d22400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 366.996046][T19226] ffff8881c7d22480: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 367.004072][T19226] ================================================================== 15:25:51 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:51 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:51 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:51 executing program 5: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x48, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev={0xac, 0x14, 0x14, 0x32}}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x48}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 367.399374][T19245] syz-executor.0 invoked oom-killer: gfp_mask=0x400dc0(GFP_KERNEL_ACCOUNT|__GFP_ZERO), order=3, oom_score_adj=1000 [ 367.431012][T19245] CPU: 0 PID: 19245 Comm: syz-executor.0 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 367.442899][T19245] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.452941][T19245] Call Trace: [ 367.456210][T19245] dump_stack+0x1b0/0x21e [ 367.460596][T19245] ? devkmsg_release+0x11c/0x11c [ 367.465500][T19245] ? ___ratelimit+0x3bf/0x560 [ 367.470155][T19245] ? show_regs_print_info+0x12/0x12 [ 367.475331][T19245] ? _raw_spin_lock+0xa1/0x170 [ 367.480068][T19245] ? radix_tree_cpu_dead+0x160/0x160 [ 367.485321][T19245] dump_header+0xdb/0x700 [ 367.489619][T19245] oom_kill_process+0xd3/0x280 [ 367.494360][T19245] out_of_memory+0x5b6/0x890 [ 367.498928][T19245] ? unregister_oom_notifier+0x20/0x20 [ 367.504618][T19245] __alloc_pages_slowpath+0x17bc/0x1cb0 [ 367.510184][T19245] ? get_page_from_freelist+0x7c0/0x7c0 [ 367.515697][T19245] ? __zone_watermark_ok+0x91/0x280 [ 367.520865][T19245] __alloc_pages_nodemask+0x5cb/0x7c0 [ 367.526207][T19245] ? gfp_pfmemalloc_allowed+0x130/0x130 [ 367.531720][T19245] ? copy_process+0x5c9/0x52f0 [ 367.536465][T19245] ? kmem_cache_alloc+0x1d5/0x250 [ 367.541733][T19245] copy_process+0x612/0x52f0 [ 367.546291][T19245] ? __memcg_kmem_charge_memcg+0x130/0x130 [ 367.552072][T19245] ? get_mem_cgroup_from_mm+0x27b/0x2c0 [ 367.557594][T19245] ? mem_cgroup_commit_charge+0x198/0x240 [ 367.563296][T19245] ? _raw_spin_lock+0xa1/0x170 [ 367.568027][T19245] ? mem_cgroup_try_charge_delay+0x10/0x10 [ 367.573800][T19245] ? fork_idle+0x290/0x290 [ 367.578282][T19245] ? __lru_cache_add+0x1a1/0x1f0 [ 367.583186][T19245] ? _raw_spin_unlock+0x5/0x20 [ 367.587921][T19245] ? handle_mm_fault+0x916/0x4140 [ 367.592911][T19245] _do_fork+0x180/0x8f0 [ 367.597036][T19245] ? finish_fault+0x230/0x230 [ 367.601690][T19245] ? up_write+0xa1/0x190 [ 367.605899][T19245] ? dup_mm+0x300/0x300 [ 367.610020][T19245] __x64_sys_clone+0x246/0x2b0 [ 367.614750][T19245] ? __ia32_sys_vfork+0x110/0x110 [ 367.619744][T19245] ? do_user_addr_fault+0x55c/0x9f0 [ 367.625256][T19245] do_syscall_64+0xcb/0x150 [ 367.629729][T19245] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 367.635675][T19245] RIP: 0033:0x4607f9 [ 367.639639][T19245] Code: ff 48 85 f6 0f 84 37 8a fb ff 48 83 ee 10 48 89 4e 08 48 89 3e 48 89 d7 4c 89 c2 4d 89 c8 4c 8b 54 24 08 b8 38 00 00 00 0f 05 <48> 85 c0 0f 8c 0e 8a fb ff 74 01 c3 31 ed 48 f7 c7 00 00 01 00 75 [ 367.659224][T19245] RSP: 002b:00007ffcf6239d88 EFLAGS: 00000202 ORIG_RAX: 0000000000000038 [ 367.667602][T19245] RAX: ffffffffffffffda RBX: 00007f5ab4e33700 RCX: 00000000004607f9 [ 367.675653][T19245] RDX: 00007f5ab4e339d0 RSI: 00007f5ab4e32db0 RDI: 00000000003d0f00 [ 367.683686][T19245] RBP: 00007ffcf6239fa0 R08: 00007f5ab4e33700 R09: 00007f5ab4e33700 [ 367.691642][T19245] R10: 00007f5ab4e339d0 R11: 0000000000000202 R12: 0000000000000000 [ 367.699585][T19245] R13: 00007ffcf6239e3f R14: 00007f5ab4e339c0 R15: 000000000118c124 [ 367.737776][T19245] Mem-Info: [ 367.741059][T19245] active_anon:1455994 inactive_anon:10901 isolated_anon:0 [ 367.741059][T19245] active_file:350 inactive_file:282 isolated_file:32 [ 367.741059][T19245] unevictable:0 dirty:1 writeback:0 unstable:0 [ 367.741059][T19245] slab_reclaimable:6042 slab_unreclaimable:71422 [ 367.741059][T19245] mapped:59447 shmem:10979 pagetables:15907 bounce:0 [ 367.741059][T19245] free:15481 free_pcp:85 free_cma:0 [ 367.780468][T19245] Node 0 active_anon:5823976kB inactive_anon:43604kB active_file:1700kB inactive_file:964kB unevictable:0kB isolated(anon):0kB isolated(file):0kB mapped:237788kB dirty:4kB writeback:0kB shmem:43916kB writeback_tmp:0kB unstable:0kB all_unreclaimable? no [ 367.806114][T19245] DMA free:15904kB min:24kB low:36kB high:48kB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15904kB mlocked:0kB kernel_stack:0kB pagetables:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 367.832627][T19245] lowmem_reserve[]: 0 2912 6416 6416 [ 367.856363][T19245] DMA32 free:22532kB min:4644kB low:7624kB high:10604kB active_anon:2844240kB inactive_anon:32788kB active_file:408kB inactive_file:588kB unevictable:0kB writepending:0kB present:3129332kB managed:2986920kB mlocked:0kB kernel_stack:2272kB pagetables:4120kB bounce:0kB free_pcp:392kB local_pcp:180kB free_cma:0kB [ 367.887622][T19245] lowmem_reserve[]: 0 0 3504 3504 [ 367.893427][T19245] Normal free:22788kB min:24744kB low:28332kB high:31920kB active_anon:2979380kB inactive_anon:10816kB active_file:624kB inactive_file:712kB unevictable:0kB writepending:4kB present:4718592kB managed:3588928kB mlocked:0kB kernel_stack:16288kB pagetables:59508kB bounce:0kB free_pcp:732kB local_pcp:356kB free_cma:0kB [ 367.957053][T19226] ================================================================== [ 367.965144][T19226] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x5c0 [ 367.973725][T19226] [ 367.976049][T19226] CPU: 0 PID: 19226 Comm: syz-executor.3 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 367.981523][T19245] lowmem_reserve[]: 0 0 0 0 [ 367.987834][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 367.987837][T19226] Call Trace: [ 367.987852][T19226] dump_stack+0x1b0/0x21e [ 367.987861][T19226] ? show_regs_print_info+0x12/0x12 [ 367.987867][T19226] ? printk+0xc0/0x104 [ 367.987875][T19226] ? kmem_cache_free+0xac/0x5c0 [ 367.987880][T19226] ? kmem_cache_free+0xac/0x5c0 [ 367.987887][T19226] print_address_description+0x96/0x5d0 [ 367.987893][T19226] ? devkmsg_release+0x11c/0x11c [ 367.987900][T19226] ? kmem_cache_free+0xac/0x5c0 [ 367.987906][T19226] ? ___preempt_schedule+0x16/0x20 [ 367.987912][T19226] ? kmem_cache_free+0xac/0x5c0 [ 367.987919][T19226] ? kmem_cache_free+0xac/0x5c0 [ 367.987924][T19226] kasan_report_invalid_free+0x54/0xc0 [ 367.987931][T19226] __kasan_slab_free+0x102/0x220 [ 367.987937][T19226] ? cmp_ex_search+0x6d/0x90 [ 367.987946][T19226] ? __start___ex_table+0x7170/0xa620 [ 367.987954][T19226] ? bsearch+0x9b/0xc0 [ 367.987961][T19226] ? search_extable+0xf0/0xf0 [ 367.987969][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 367.987976][T19226] ? __stop_notes+0xc/0xc [ 367.987984][T19226] ? search_extable+0xaf/0xf0 [ 367.987991][T19226] ? __rcu_read_lock+0x50/0x50 [ 367.988003][T19226] ? trim_init_extable+0x3e0/0x3e0 [ 367.997515][T19245] DMA: 0*4kB 0*8kB 0*16kB 1*32kB (U) 2*64kB (U) 1*128kB (U) 1*256kB (U) 0*512kB 1*1024kB (U) 1*2048kB (U) 3*4096kB (M) = 15904kB [ 368.002633][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 368.002640][T19226] ? __start___ex_table+0x7170/0xa620 [ 368.002651][T19226] ? __start___ex_table+0x7170/0xa620 [ 368.006049][T19245] DMA32: 215*4kB (UEH) 112*8kB (UMEH) 150*16kB (UMEH) 99*32kB (UMEH) 22*64kB (MH) 10*128kB (UMH) 8*256kB (M) 4*512kB (UM) 3*1024kB (M) 2*2048kB (UM) 0*4096kB = 21276kB [ 368.010211][T19226] ? kasan_report+0x27/0x50 [ 368.010221][T19226] ? ex_handler_refcount+0x130/0x170 [ 368.010227][T19226] ? ex_handler_fault+0xa0/0xa0 [ 368.010235][T19226] ? __start___ex_table+0x7178/0xa620 [ 368.010242][T19226] ? fixup_exception+0x92/0xd0 [ 368.010251][T19226] ? do_trap+0x148/0x340 [ 368.016891][T19245] Normal: 865*4kB (UMEH) 267*8kB (UME) 143*16kB (UMEH) 155*32kB (UMEH) 72*64kB (UMEH) 4*128kB (M) 1*256kB (M) 0*512kB 0*1024kB 0*2048kB 1*4096kB (M) = 22316kB [ 368.019475][T19226] ? schedule_preempt_disabled+0x20/0x20 [ 368.019482][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 368.019492][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 368.025737][T19245] 11910 total pagecache pages [ 368.029137][T19226] slab_free_freelist_hook+0xd0/0x150 [ 368.029146][T19226] ? tipc_mcast_xmit+0x10a8/0x16c0 [ 368.029153][T19226] kmem_cache_free+0xac/0x5c0 [ 368.029163][T19226] ? kasan_report+0x27/0x50 [ 368.035746][T19245] 0 pages in swap cache [ 368.039592][T19226] tipc_mcast_xmit+0x10a8/0x16c0 [ 368.039602][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 368.039610][T19226] ? __check_object_size+0x2e5/0x3b0 [ 368.039622][T19226] ? apic_timer_interrupt+0xa/0x20 [ 368.045405][T19245] Swap cache stats: add 0, delete 0, find 0/0 [ 368.049523][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 368.049530][T19226] tipc_sendmcast+0xc00/0xeb0 [ 368.049539][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 368.049545][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 368.049555][T19226] ? _raw_spin_lock+0xa1/0x170 [ 368.055914][T19245] Free swap = 0kB [ 368.059459][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 368.059468][T19226] ? wait_woken+0x250/0x250 [ 368.059476][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 368.059486][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 368.065882][T19245] Total swap = 0kB [ 368.069921][T19226] ? local_bh_enable+0x20/0x20 [ 368.069928][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 368.069938][T19226] ? __kasan_check_write+0x6/0x10 [ 368.069948][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 368.075529][T19245] 1965979 pages RAM [ 368.079853][T19226] ? _local_bh_enable+0x30/0x30 [ 368.079861][T19226] ? memset+0x1f/0x40 [ 368.079869][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 368.079876][T19226] ? lock_sock_nested+0x25a/0x320 [ 368.079888][T19226] ? apic_timer_interrupt+0xa/0x20 [ 368.085368][T19245] 0 pages HighMem/MovableOnly [ 368.088611][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 368.088619][T19226] ? kernel_sendmsg+0x73/0x120 [ 368.088626][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 368.088631][T19226] tipc_sendmsg+0x51/0x70 [ 368.088638][T19226] kernel_sendmsg+0xe2/0x120 [ 368.088645][T19226] sock_no_sendpage+0x13f/0x1b0 [ 368.088651][T19226] ? __receive_sock+0xb0/0xb0 [ 368.088660][T19226] ? apic_timer_interrupt+0xa/0x20 [ 368.088666][T19226] ? __receive_sock+0xb0/0xb0 [ 368.088674][T19226] sock_sendpage+0xd0/0x120 [ 368.088682][T19226] pipe_to_sendpage+0x23b/0x300 [ 368.088689][T19226] ? sock_fasync+0xf0/0xf0 [ 368.088695][T19226] ? generic_splice_sendpage+0x200/0x200 [ 368.088704][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 368.088712][T19226] __splice_from_pipe+0x2d3/0x870 [ 368.088721][T19226] ? generic_splice_sendpage+0x200/0x200 [ 368.088729][T19226] generic_splice_sendpage+0x172/0x200 [ 368.088736][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 368.088743][T19226] ? direct_splice_actor+0x25/0x120 [ 368.088754][T19226] splice_direct_to_actor+0x496/0xb00 [ 368.098749][T19245] 318041 pages reserved [ 368.099044][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 368.103862][T19245] 0 pages cma reserved [ 368.108436][T19226] ? pipe_to_sendpage+0x300/0x300 [ 368.108445][T19226] ? security_file_permission+0x128/0x300 [ 368.108451][T19226] do_splice_direct+0x279/0x3d0 [ 368.108459][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 368.108470][T19226] ? security_file_permission+0x128/0x300 [ 368.115131][T19245] oom-kill:constraint=CONSTRAINT_NONE,nodemask=(null),cpuset=/,mems_allowed=0,global_oom,task_memcg=/,task=syz-executor.4,pid=8726,uid=0 [ 368.126885][T19226] do_sendfile+0x89d/0x1110 [ 368.126895][T19226] ? compat_writev+0x390/0x390 [ 368.126903][T19226] ? put_timespec64+0x106/0x150 [ 368.126909][T19226] ? ktime_get_raw+0x130/0x130 [ 368.126915][T19226] ? get_timespec64+0x1c0/0x1c0 [ 368.126927][T19226] ? __se_sys_futex+0x31d/0x440 [ 368.134413][T19245] Out of memory: Killed process 8726 (syz-executor.4) total-vm:85484kB, anon-rss:16580kB, file-rss:34816kB, shmem-rss:0kB, UID:0 pgtables:168kB oom_score_adj:1000 [ 368.139466][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 368.139476][T19226] ? apic_timer_interrupt+0xa/0x20 [ 368.139483][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 368.139496][T19226] ? do_syscall_64+0x80/0x150 [ 368.609061][T19226] do_syscall_64+0xcb/0x150 [ 368.613547][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 368.619422][T19226] RIP: 0033:0x45de29 [ 368.623309][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 368.643208][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 368.651593][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 368.660259][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 368.668272][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 368.677178][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 368.685666][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 368.693793][T19226] [ 368.696128][T19226] Allocated by task 19221: [ 368.700519][T19226] __kasan_kmalloc+0x117/0x1b0 [ 368.705282][T19226] kmem_cache_alloc+0x1d5/0x250 [ 368.710107][T19226] __netdev_alloc_skb+0x1d8/0x710 [ 368.715109][T19226] __ieee80211_beacon_get+0x628/0x11b0 [ 368.720541][T19226] ieee80211_beacon_get_tim+0xb7/0x500 [ 368.725976][T19226] mac80211_hwsim_beacon_tx+0xd4/0x570 [ 368.731608][T19226] __iterate_interfaces+0x1fc/0x390 [ 368.736780][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 368.743714][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 368.748889][T19226] __run_hrtimer+0x405/0x7a0 [ 368.753453][T19226] hrtimer_run_softirq+0x320/0x450 [ 368.758552][T19226] __do_softirq+0x22e/0x569 [ 368.763025][T19226] [ 368.765327][T19226] Freed by task 19221: [ 368.769370][T19226] __kasan_slab_free+0x168/0x220 [ 368.774285][T19226] slab_free_freelist_hook+0xd0/0x150 [ 368.779657][T19226] kmem_cache_free+0xac/0x5c0 [ 368.785092][T19226] mac80211_hwsim_beacon_tx+0x35e/0x570 [ 368.790614][T19226] __iterate_interfaces+0x1fc/0x390 [ 368.795964][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 368.803225][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 368.808403][T19226] __run_hrtimer+0x405/0x7a0 [ 368.813138][T19226] hrtimer_run_softirq+0x320/0x450 [ 368.818237][T19226] __do_softirq+0x22e/0x569 [ 368.822709][T19226] [ 368.825128][T19226] The buggy address belongs to the object at ffff8881c7d22140 [ 368.825128][T19226] which belongs to the cache skbuff_head_cache of size 240 [ 368.840194][T19226] The buggy address is located 0 bytes inside of [ 368.840194][T19226] 240-byte region [ffff8881c7d22140, ffff8881c7d22230) [ 368.853263][T19226] The buggy address belongs to the page: [ 368.858879][T19226] page:ffffea00071f4880 refcount:1 mapcount:0 mapping:ffff8881daa92000 index:0x0 [ 368.867985][T19226] flags: 0x8000000000000200(slab) [ 368.872994][T19226] raw: 8000000000000200 dead000000000100 dead000000000122 ffff8881daa92000 [ 368.881673][T19226] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 368.890231][T19226] page dumped because: kasan: bad access detected [ 368.896624][T19226] [ 368.898934][T19226] Memory state around the buggy address: [ 368.904568][T19226] ffff8881c7d22000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 368.912608][T19226] ffff8881c7d22080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 368.920833][T19226] >ffff8881c7d22100: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 368.929261][T19226] ^ [ 368.935567][T19226] ffff8881c7d22180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 368.944187][T19226] ffff8881c7d22200: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 368.952235][T19226] ================================================================== 15:25:53 executing program 2: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) 15:25:53 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x400000000000ad}, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$MON_IOCG_STATS(0xffffffffffffffff, 0x80089203, &(0x7f0000000100)) syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x0, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) mremap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2000, 0x0, &(0x7f0000ffa000/0x2000)=nil) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000400)={0x38, 0x1, 0x1, 0x0, 0x3}, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snd/timer\x00', 0x0) clone(0x200183, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pselect6(0x40, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x800000, 0x0, 0x0, 0x3ffffffffffd}, 0x0, &(0x7f0000000300)={0x3ff, 0x0, 0x0, 0x3}, 0x0, 0x0) 15:25:53 executing program 4: sendmsg$FOU_CMD_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x0, 0x100, 0x70bd27, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @mcast1}, @FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @dev}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @remote}, @FOU_ATTR_PORT={0x6}, @FOU_ATTR_PEER_V4={0x8, 0x8, @broadcast}]}, 0x50}, 0x1, 0x0, 0x0, 0x48084}, 0x8001) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000080)={'wg0\x00'}) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40008}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x1}}, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 369.036253][T19226] ================================================================== [ 369.044343][T19226] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x5c0 [ 369.052744][T19226] [ 369.055072][T19226] CPU: 1 PID: 19226 Comm: syz-executor.3 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 369.066589][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.077061][T19226] Call Trace: [ 369.080348][T19226] dump_stack+0x1b0/0x21e [ 369.084669][T19226] ? show_regs_print_info+0x12/0x12 [ 369.089868][T19226] ? printk+0xc0/0x104 [ 369.094022][T19226] ? kmem_cache_free+0xac/0x5c0 [ 369.098865][T19226] ? kmem_cache_free+0xac/0x5c0 [ 369.103706][T19226] print_address_description+0x96/0x5d0 [ 369.109281][T19226] ? devkmsg_release+0x11c/0x11c [ 369.114298][T19226] ? kmem_cache_free+0xac/0x5c0 [ 369.119137][T19226] ? ___preempt_schedule+0x16/0x20 [ 369.124326][T19226] ? kmem_cache_free+0xac/0x5c0 [ 369.129207][T19226] ? kmem_cache_free+0xac/0x5c0 [ 369.134052][T19226] kasan_report_invalid_free+0x54/0xc0 [ 369.139588][T19226] __kasan_slab_free+0x102/0x220 [ 369.144964][T19226] ? cmp_ex_search+0x6d/0x90 [ 369.150975][T19226] ? __start___ex_table+0x7170/0xa620 [ 369.156344][T19226] ? bsearch+0x9b/0xc0 [ 369.160424][T19226] ? search_extable+0xf0/0xf0 [ 369.165120][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 369.171093][T19226] ? __stop_notes+0xc/0xc [ 369.175419][T19226] ? search_extable+0xaf/0xf0 [ 369.180094][T19226] ? __rcu_read_lock+0x50/0x50 [ 369.184850][T19226] ? trim_init_extable+0x3e0/0x3e0 [ 369.190269][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 369.196244][T19226] ? __start___ex_table+0x7170/0xa620 [ 369.201606][T19226] ? __start___ex_table+0x7170/0xa620 [ 369.206965][T19226] ? kasan_report+0x27/0x50 [ 369.211566][T19226] ? ex_handler_refcount+0x130/0x170 [ 369.216846][T19226] ? ex_handler_fault+0xa0/0xa0 [ 369.221685][T19226] ? __start___ex_table+0x7178/0xa620 [ 369.227073][T19226] ? fixup_exception+0x92/0xd0 [ 369.231832][T19226] ? do_trap+0x148/0x340 [ 369.236064][T19226] ? schedule_preempt_disabled+0x20/0x20 [ 369.241687][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 369.247667][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 369.253729][T19226] slab_free_freelist_hook+0xd0/0x150 [ 369.259353][T19226] ? tipc_mcast_xmit+0x10a8/0x16c0 [ 369.264454][T19226] kmem_cache_free+0xac/0x5c0 [ 369.269119][T19226] ? kasan_report+0x27/0x50 [ 369.273612][T19226] tipc_mcast_xmit+0x10a8/0x16c0 [ 369.281754][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 369.287983][T19226] ? __check_object_size+0x2e5/0x3b0 [ 369.293289][T19226] ? apic_timer_interrupt+0xa/0x20 [ 369.298777][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 369.303617][T19226] tipc_sendmcast+0xc00/0xeb0 [ 369.308284][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 369.313034][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 369.318692][T19226] ? _raw_spin_lock+0xa1/0x170 [ 369.323451][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 369.329591][T19226] ? wait_woken+0x250/0x250 [ 369.334084][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 369.338930][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 369.344813][T19226] ? local_bh_enable+0x20/0x20 [ 369.349564][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 369.354865][T19226] ? __kasan_check_write+0x6/0x10 [ 369.359882][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 369.364996][T19226] ? _local_bh_enable+0x30/0x30 [ 369.369835][T19226] ? memset+0x1f/0x40 [ 369.373806][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 369.379340][T19226] ? lock_sock_nested+0x25a/0x320 [ 369.384355][T19226] ? apic_timer_interrupt+0xa/0x20 [ 369.389454][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 369.394327][T19226] ? kernel_sendmsg+0x73/0x120 [ 369.399089][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 369.403944][T19226] tipc_sendmsg+0x51/0x70 [ 369.408266][T19226] kernel_sendmsg+0xe2/0x120 [ 369.412848][T19226] sock_no_sendpage+0x13f/0x1b0 [ 369.417697][T19226] ? __receive_sock+0xb0/0xb0 [ 369.422383][T19226] ? apic_timer_interrupt+0xa/0x20 [ 369.427486][T19226] ? __receive_sock+0xb0/0xb0 [ 369.432244][T19226] sock_sendpage+0xd0/0x120 [ 369.436743][T19226] pipe_to_sendpage+0x23b/0x300 [ 369.441764][T19226] ? sock_fasync+0xf0/0xf0 [ 369.446178][T19226] ? generic_splice_sendpage+0x200/0x200 [ 369.451979][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 369.457953][T19226] __splice_from_pipe+0x2d3/0x870 [ 369.463005][T19226] ? generic_splice_sendpage+0x200/0x200 [ 369.469781][T19226] generic_splice_sendpage+0x172/0x200 [ 369.475330][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 369.480869][T19226] ? direct_splice_actor+0x25/0x120 [ 369.486062][T19226] splice_direct_to_actor+0x496/0xb00 [ 369.491427][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 369.496442][T19226] ? pipe_to_sendpage+0x300/0x300 [ 369.501469][T19226] ? security_file_permission+0x128/0x300 [ 369.507614][T19226] do_splice_direct+0x279/0x3d0 [ 369.512897][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 369.518456][T19226] ? security_file_permission+0x128/0x300 [ 369.524166][T19226] do_sendfile+0x89d/0x1110 [ 369.528696][T19226] ? compat_writev+0x390/0x390 [ 369.533449][T19226] ? put_timespec64+0x106/0x150 [ 369.538635][T19226] ? ktime_get_raw+0x130/0x130 [ 369.543397][T19226] ? get_timespec64+0x1c0/0x1c0 [ 369.548335][T19226] ? __se_sys_futex+0x31d/0x440 [ 369.553266][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 369.558456][T19226] ? apic_timer_interrupt+0xa/0x20 [ 369.563579][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 369.568861][T19226] ? do_syscall_64+0x80/0x150 [ 369.573565][T19226] do_syscall_64+0xcb/0x150 [ 369.578148][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.584029][T19226] RIP: 0033:0x45de29 [ 369.587912][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 369.607764][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 369.616170][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 369.624133][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 369.632098][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 369.640066][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 369.648038][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 369.656870][T19226] [ 369.659195][T19226] Allocated by task 19221: [ 369.664554][T19226] __kasan_kmalloc+0x117/0x1b0 [ 369.669315][T19226] kmem_cache_alloc+0x1d5/0x250 [ 369.674246][T19226] __netdev_alloc_skb+0x1d8/0x710 [ 369.680219][T19226] __ieee80211_beacon_get+0x628/0x11b0 [ 369.686278][T19226] ieee80211_beacon_get_tim+0xb7/0x500 [ 369.692257][T19226] mac80211_hwsim_beacon_tx+0xd4/0x570 [ 369.697711][T19226] __iterate_interfaces+0x1fc/0x390 [ 369.702911][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 369.711408][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 369.716604][T19226] __run_hrtimer+0x405/0x7a0 [ 369.721186][T19226] hrtimer_run_softirq+0x320/0x450 [ 369.727433][T19226] __do_softirq+0x22e/0x569 [ 369.731929][T19226] [ 369.734250][T19226] Freed by task 19221: [ 369.738313][T19226] __kasan_slab_free+0x168/0x220 [ 369.743330][T19226] slab_free_freelist_hook+0xd0/0x150 [ 369.749391][T19226] kmem_cache_free+0xac/0x5c0 [ 369.754064][T19226] mac80211_hwsim_beacon_tx+0x35e/0x570 [ 369.759629][T19226] __iterate_interfaces+0x1fc/0x390 [ 369.764832][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 369.771800][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 369.776990][T19226] __run_hrtimer+0x405/0x7a0 [ 369.781575][T19226] hrtimer_run_softirq+0x320/0x450 [ 369.786681][T19226] __do_softirq+0x22e/0x569 [ 369.791167][T19226] [ 369.793494][T19226] The buggy address belongs to the object at ffff8881c7d22b40 [ 369.793494][T19226] which belongs to the cache skbuff_head_cache of size 240 [ 369.808419][T19226] The buggy address is located 0 bytes inside of [ 369.808419][T19226] 240-byte region [ffff8881c7d22b40, ffff8881c7d22c30) [ 369.821513][T19226] The buggy address belongs to the page: [ 369.827142][T19226] page:ffffea00071f4880 refcount:1 mapcount:0 mapping:ffff8881daa92000 index:0x0 [ 369.836242][T19226] flags: 0x8000000000000200(slab) [ 369.842391][T19226] raw: 8000000000000200 dead000000000100 dead000000000122 ffff8881daa92000 [ 369.850968][T19226] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 369.859536][T19226] page dumped because: kasan: bad access detected [ 369.865978][T19226] [ 369.868336][T19226] Memory state around the buggy address: [ 369.874311][T19226] ffff8881c7d22a00: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 369.882585][T19226] ffff8881c7d22a80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 369.890641][T19226] >ffff8881c7d22b00: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 369.898950][T19226] ^ [ 369.905095][T19226] ffff8881c7d22b80: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 369.913147][T19226] ffff8881c7d22c00: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 369.921198][T19226] ================================================================== [ 369.940897][T19226] ================================================================== [ 369.949066][T19226] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x5c0 [ 369.957372][T19226] [ 369.959710][T19226] CPU: 1 PID: 19226 Comm: syz-executor.3 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 369.971328][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 369.982154][T19226] Call Trace: [ 369.985457][T19226] dump_stack+0x1b0/0x21e [ 369.989783][T19226] ? show_regs_print_info+0x12/0x12 [ 369.995056][T19226] ? printk+0xc0/0x104 [ 369.999156][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.004084][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.008913][T19226] print_address_description+0x96/0x5d0 [ 370.014530][T19226] ? devkmsg_release+0x11c/0x11c [ 370.019457][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.024326][T19226] ? ___preempt_schedule+0x16/0x20 [ 370.029424][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.034259][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.039085][T19226] kasan_report_invalid_free+0x54/0xc0 [ 370.044708][T19226] __kasan_slab_free+0x102/0x220 [ 370.049681][T19226] ? cmp_ex_search+0x6d/0x90 [ 370.054255][T19226] ? __start___ex_table+0x7170/0xa620 [ 370.059749][T19226] ? bsearch+0x9b/0xc0 [ 370.064426][T19226] ? search_extable+0xf0/0xf0 [ 370.069083][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 370.075139][T19226] ? __stop_notes+0xc/0xc [ 370.079466][T19226] ? search_extable+0xaf/0xf0 [ 370.084123][T19226] ? __rcu_read_lock+0x50/0x50 [ 370.088866][T19226] ? trim_init_extable+0x3e0/0x3e0 [ 370.094039][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 370.100023][T19226] ? __start___ex_table+0x7170/0xa620 [ 370.105370][T19226] ? __start___ex_table+0x7170/0xa620 [ 370.110800][T19226] ? kasan_report+0x27/0x50 [ 370.115371][T19226] ? ex_handler_refcount+0x130/0x170 [ 370.120630][T19226] ? ex_handler_fault+0xa0/0xa0 [ 370.125457][T19226] ? __start___ex_table+0x7178/0xa620 [ 370.130825][T19226] ? fixup_exception+0x92/0xd0 [ 370.135933][T19226] ? do_trap+0x148/0x340 [ 370.140363][T19226] ? schedule_preempt_disabled+0x20/0x20 [ 370.148449][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 370.154581][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 370.161091][T19226] slab_free_freelist_hook+0xd0/0x150 [ 370.166463][T19226] ? tipc_mcast_xmit+0x10a8/0x16c0 [ 370.171734][T19226] kmem_cache_free+0xac/0x5c0 [ 370.176396][T19226] ? kasan_report+0x27/0x50 [ 370.180881][T19226] tipc_mcast_xmit+0x10a8/0x16c0 [ 370.185805][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 370.191934][T19226] ? __check_object_size+0x2e5/0x3b0 [ 370.197191][T19226] ? apic_timer_interrupt+0xa/0x20 [ 370.202285][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 370.207104][T19226] tipc_sendmcast+0xc00/0xeb0 [ 370.211753][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 370.216485][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 370.222090][T19226] ? _raw_spin_lock+0xa1/0x170 [ 370.226849][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 370.232976][T19226] ? wait_woken+0x250/0x250 [ 370.237491][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 370.242761][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 370.249086][T19226] ? local_bh_enable+0x20/0x20 [ 370.253820][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 370.258818][T19226] ? __kasan_check_write+0x6/0x10 [ 370.263816][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 370.268809][T19226] ? _local_bh_enable+0x30/0x30 [ 370.273630][T19226] ? memset+0x1f/0x40 [ 370.277603][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 370.283138][T19226] ? lock_sock_nested+0x25a/0x320 [ 370.288567][T19226] ? apic_timer_interrupt+0xa/0x20 [ 370.293649][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 370.298492][T19226] ? kernel_sendmsg+0x73/0x120 [ 370.303242][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 370.308064][T19226] tipc_sendmsg+0x51/0x70 [ 370.312369][T19226] kernel_sendmsg+0xe2/0x120 [ 370.316939][T19226] sock_no_sendpage+0x13f/0x1b0 [ 370.321885][T19226] ? __receive_sock+0xb0/0xb0 [ 370.326552][T19226] ? apic_timer_interrupt+0xa/0x20 [ 370.331702][T19226] ? __receive_sock+0xb0/0xb0 [ 370.336376][T19226] sock_sendpage+0xd0/0x120 [ 370.340863][T19226] pipe_to_sendpage+0x23b/0x300 [ 370.345709][T19226] ? sock_fasync+0xf0/0xf0 [ 370.350112][T19226] ? generic_splice_sendpage+0x200/0x200 [ 370.355806][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 370.361760][T19226] __splice_from_pipe+0x2d3/0x870 [ 370.366876][T19226] ? generic_splice_sendpage+0x200/0x200 [ 370.373020][T19226] generic_splice_sendpage+0x172/0x200 [ 370.378456][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 370.383973][T19226] ? direct_splice_actor+0x25/0x120 [ 370.389141][T19226] splice_direct_to_actor+0x496/0xb00 [ 370.394506][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 370.399537][T19226] ? pipe_to_sendpage+0x300/0x300 [ 370.404545][T19226] ? security_file_permission+0x128/0x300 [ 370.410235][T19226] do_splice_direct+0x279/0x3d0 [ 370.415076][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 370.420597][T19226] ? security_file_permission+0x128/0x300 [ 370.426315][T19226] do_sendfile+0x89d/0x1110 [ 370.430866][T19226] ? compat_writev+0x390/0x390 [ 370.435616][T19226] ? put_timespec64+0x106/0x150 [ 370.440563][T19226] ? ktime_get_raw+0x130/0x130 [ 370.445309][T19226] ? get_timespec64+0x1c0/0x1c0 [ 370.450133][T19226] ? __se_sys_futex+0x31d/0x440 [ 370.454957][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 370.460129][T19226] ? apic_timer_interrupt+0xa/0x20 [ 370.465765][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 370.471630][T19226] ? do_syscall_64+0x80/0x150 [ 370.476276][T19226] do_syscall_64+0xcb/0x150 [ 370.480795][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 370.487795][T19226] RIP: 0033:0x45de29 [ 370.491669][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 370.511358][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 370.519863][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 370.527819][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 370.535820][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 370.543853][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 370.553366][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 370.561416][T19226] [ 370.563749][T19226] Allocated by task 19221: [ 370.568953][T19226] __kasan_kmalloc+0x117/0x1b0 [ 370.573704][T19226] kmem_cache_alloc+0x1d5/0x250 [ 370.578528][T19226] __netdev_alloc_skb+0x1d8/0x710 [ 370.583522][T19226] __ieee80211_beacon_get+0x628/0x11b0 [ 370.588966][T19226] ieee80211_beacon_get_tim+0xb7/0x500 [ 370.594397][T19226] mac80211_hwsim_beacon_tx+0xd4/0x570 [ 370.599824][T19226] __iterate_interfaces+0x1fc/0x390 [ 370.605007][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 370.611921][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 370.617437][T19226] __run_hrtimer+0x405/0x7a0 [ 370.622011][T19226] hrtimer_run_softirq+0x320/0x450 [ 370.627091][T19226] __do_softirq+0x22e/0x569 [ 370.631559][T19226] [ 370.633878][T19226] Freed by task 19221: [ 370.637918][T19226] __kasan_slab_free+0x168/0x220 [ 370.642852][T19226] slab_free_freelist_hook+0xd0/0x150 [ 370.648202][T19226] kmem_cache_free+0xac/0x5c0 [ 370.652856][T19226] mac80211_hwsim_beacon_tx+0x35e/0x570 [ 370.658381][T19226] __iterate_interfaces+0x1fc/0x390 [ 370.663820][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 370.671251][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 370.676437][T19226] __run_hrtimer+0x405/0x7a0 [ 370.680998][T19226] hrtimer_run_softirq+0x320/0x450 [ 370.686079][T19226] __do_softirq+0x22e/0x569 [ 370.690565][T19226] [ 370.692868][T19226] The buggy address belongs to the object at ffff8881c7d22000 [ 370.692868][T19226] which belongs to the cache skbuff_head_cache of size 240 [ 370.707871][T19226] The buggy address is located 0 bytes inside of [ 370.707871][T19226] 240-byte region [ffff8881c7d22000, ffff8881c7d220f0) [ 370.721024][T19226] The buggy address belongs to the page: [ 370.726648][T19226] page:ffffea00071f4880 refcount:1 mapcount:0 mapping:ffff8881daa92000 index:0x0 [ 370.735761][T19226] flags: 0x8000000000000200(slab) [ 370.740762][T19226] raw: 8000000000000200 dead000000000100 dead000000000122 ffff8881daa92000 [ 370.749315][T19226] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 370.757866][T19226] page dumped because: kasan: bad access detected [ 370.764245][T19226] [ 370.766543][T19226] Memory state around the buggy address: [ 370.772144][T19226] ffff8881c7d21f00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.780176][T19226] ffff8881c7d21f80: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 370.788225][T19226] >ffff8881c7d22000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 370.796626][T19226] ^ [ 370.800687][T19226] ffff8881c7d22080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 370.809685][T19226] ffff8881c7d22100: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 370.817716][T19226] ================================================================== [ 370.828327][T19226] ================================================================== [ 370.836415][T19226] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x5c0 [ 370.844722][T19226] [ 370.847048][T19226] CPU: 1 PID: 19226 Comm: syz-executor.3 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 370.858666][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 370.868834][T19226] Call Trace: [ 370.872124][T19226] dump_stack+0x1b0/0x21e [ 370.876451][T19226] ? show_regs_print_info+0x12/0x12 [ 370.881629][T19226] ? printk+0xc0/0x104 [ 370.885698][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.890638][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.895482][T19226] print_address_description+0x96/0x5d0 [ 370.901022][T19226] ? devkmsg_release+0x11c/0x11c [ 370.905958][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.910806][T19226] ? ___preempt_schedule+0x16/0x20 [ 370.915913][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.920783][T19226] ? kmem_cache_free+0xac/0x5c0 [ 370.925711][T19226] kasan_report_invalid_free+0x54/0xc0 [ 370.931248][T19226] __kasan_slab_free+0x102/0x220 [ 370.936179][T19226] ? cmp_ex_search+0x6d/0x90 [ 370.940778][T19226] ? __start___ex_table+0x7170/0xa620 [ 370.946140][T19226] ? bsearch+0x9b/0xc0 [ 370.950200][T19226] ? search_extable+0xf0/0xf0 [ 370.954871][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 370.960840][T19226] ? __stop_notes+0xc/0xc [ 370.965367][T19226] ? search_extable+0xaf/0xf0 [ 370.970051][T19226] ? __rcu_read_lock+0x50/0x50 [ 370.974807][T19226] ? trim_init_extable+0x3e0/0x3e0 [ 370.979909][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 370.986054][T19226] ? __start___ex_table+0x7170/0xa620 [ 370.992404][T19226] ? __start___ex_table+0x7170/0xa620 [ 370.997851][T19226] ? kasan_report+0x27/0x50 [ 371.002346][T19226] ? ex_handler_refcount+0x130/0x170 [ 371.007637][T19226] ? ex_handler_fault+0xa0/0xa0 [ 371.012480][T19226] ? __start___ex_table+0x7178/0xa620 [ 371.017845][T19226] ? fixup_exception+0x92/0xd0 [ 371.022610][T19226] ? do_trap+0x148/0x340 [ 371.026861][T19226] ? schedule_preempt_disabled+0x20/0x20 [ 371.032521][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 371.038609][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 371.044660][T19226] slab_free_freelist_hook+0xd0/0x150 [ 371.050018][T19226] ? tipc_mcast_xmit+0x10a8/0x16c0 [ 371.055118][T19226] kmem_cache_free+0xac/0x5c0 [ 371.059773][T19226] ? kasan_report+0x27/0x50 [ 371.064266][T19226] tipc_mcast_xmit+0x10a8/0x16c0 [ 371.069206][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 371.075332][T19226] ? __check_object_size+0x2e5/0x3b0 [ 371.085730][T19226] ? apic_timer_interrupt+0xa/0x20 [ 371.090824][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 371.095847][T19226] tipc_sendmcast+0xc00/0xeb0 [ 371.100501][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 371.105345][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 371.111000][T19226] ? _raw_spin_lock+0xa1/0x170 [ 371.115739][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 371.121864][T19226] ? wait_woken+0x250/0x250 [ 371.126339][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 371.131170][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 371.137035][T19226] ? local_bh_enable+0x20/0x20 [ 371.141767][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 371.146764][T19226] ? __kasan_check_write+0x6/0x10 [ 371.151756][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 371.156753][T19226] ? _local_bh_enable+0x30/0x30 [ 371.161664][T19226] ? memset+0x1f/0x40 [ 371.165636][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 371.172144][T19226] ? lock_sock_nested+0x25a/0x320 [ 371.177284][T19226] ? apic_timer_interrupt+0xa/0x20 [ 371.182386][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 371.187479][T19226] ? kernel_sendmsg+0x73/0x120 [ 371.192218][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 371.197041][T19226] tipc_sendmsg+0x51/0x70 [ 371.201366][T19226] kernel_sendmsg+0xe2/0x120 [ 371.205940][T19226] sock_no_sendpage+0x13f/0x1b0 [ 371.210763][T19226] ? __receive_sock+0xb0/0xb0 [ 371.215414][T19226] ? apic_timer_interrupt+0xa/0x20 [ 371.220522][T19226] ? __receive_sock+0xb0/0xb0 [ 371.225176][T19226] sock_sendpage+0xd0/0x120 [ 371.230521][T19226] pipe_to_sendpage+0x23b/0x300 [ 371.235343][T19226] ? sock_fasync+0xf0/0xf0 [ 371.240699][T19226] ? generic_splice_sendpage+0x200/0x200 [ 371.246315][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 371.252274][T19226] __splice_from_pipe+0x2d3/0x870 [ 371.257279][T19226] ? generic_splice_sendpage+0x200/0x200 [ 371.262994][T19226] generic_splice_sendpage+0x172/0x200 [ 371.271124][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 371.276791][T19226] ? direct_splice_actor+0x25/0x120 [ 371.281966][T19226] splice_direct_to_actor+0x496/0xb00 [ 371.287317][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 371.292680][T19226] ? pipe_to_sendpage+0x300/0x300 [ 371.297878][T19226] ? security_file_permission+0x128/0x300 [ 371.303588][T19226] do_splice_direct+0x279/0x3d0 [ 371.308429][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 371.313966][T19226] ? security_file_permission+0x128/0x300 [ 371.319818][T19226] do_sendfile+0x89d/0x1110 [ 371.324445][T19226] ? compat_writev+0x390/0x390 [ 371.329187][T19226] ? put_timespec64+0x106/0x150 [ 371.334011][T19226] ? ktime_get_raw+0x130/0x130 [ 371.338853][T19226] ? get_timespec64+0x1c0/0x1c0 [ 371.343675][T19226] ? __se_sys_futex+0x31d/0x440 [ 371.348503][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 371.353686][T19226] ? apic_timer_interrupt+0xa/0x20 [ 371.358780][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 371.364053][T19226] ? do_syscall_64+0x80/0x150 [ 371.368704][T19226] do_syscall_64+0xcb/0x150 [ 371.373217][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 371.379096][T19226] RIP: 0033:0x45de29 [ 371.382963][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 371.441983][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 371.450736][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 371.458694][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 371.468003][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 371.475959][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 371.483906][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 371.492113][T19226] [ 371.495283][T19226] Allocated by task 19221: [ 371.499673][T19226] __kasan_kmalloc+0x117/0x1b0 [ 371.504496][T19226] kmem_cache_alloc+0x1d5/0x250 [ 371.509318][T19226] __netdev_alloc_skb+0x1d8/0x710 [ 371.514484][T19226] __ieee80211_beacon_get+0x628/0x11b0 [ 371.520955][T19226] ieee80211_beacon_get_tim+0xb7/0x500 [ 371.526394][T19226] mac80211_hwsim_beacon_tx+0xd4/0x570 [ 371.531823][T19226] __iterate_interfaces+0x1fc/0x390 [ 371.536989][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 371.543898][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 371.549414][T19226] __run_hrtimer+0x405/0x7a0 [ 371.553994][T19226] hrtimer_run_softirq+0x320/0x450 [ 371.559163][T19226] __do_softirq+0x22e/0x569 [ 371.563638][T19226] [ 371.565962][T19226] Freed by task 19221: [ 371.570096][T19226] __kasan_slab_free+0x168/0x220 [ 371.575049][T19226] slab_free_freelist_hook+0xd0/0x150 [ 371.580389][T19226] kmem_cache_free+0xac/0x5c0 [ 371.585053][T19226] mac80211_hwsim_beacon_tx+0x35e/0x570 [ 371.590654][T19226] __iterate_interfaces+0x1fc/0x390 [ 371.595824][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 371.602736][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 371.607912][T19226] __run_hrtimer+0x405/0x7a0 [ 371.612473][T19226] hrtimer_run_softirq+0x320/0x450 [ 371.617572][T19226] __do_softirq+0x22e/0x569 [ 371.622040][T19226] [ 371.624446][T19226] The buggy address belongs to the object at ffff8881c539a280 [ 371.624446][T19226] which belongs to the cache skbuff_head_cache of size 240 [ 371.639094][T19226] The buggy address is located 0 bytes inside of [ 371.639094][T19226] 240-byte region [ffff8881c539a280, ffff8881c539a370) [ 371.652159][T19226] The buggy address belongs to the page: [ 371.658045][T19226] page:ffffea000714e680 refcount:1 mapcount:0 mapping:ffff8881daa92000 index:0x0 [ 371.667121][T19226] flags: 0x8000000000000200(slab) [ 371.672125][T19226] raw: 8000000000000200 ffffea000730cc00 0000000400000002 ffff8881daa92000 [ 371.688266][T19226] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 371.698469][T19226] page dumped because: kasan: bad access detected [ 371.704847][T19226] [ 371.707144][T19226] Memory state around the buggy address: [ 371.712744][T19226] ffff8881c539a180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 371.720781][T19226] ffff8881c539a200: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 371.728911][T19226] >ffff8881c539a280: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 371.736960][T19226] ^ [ 371.740999][T19226] ffff8881c539a300: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 371.750506][T19226] ffff8881c539a380: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 371.758537][T19226] ================================================================== [ 371.767873][T19226] ================================================================== [ 371.775941][T19226] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x5c0 [ 371.784248][T19226] [ 371.786566][T19226] CPU: 1 PID: 19226 Comm: syz-executor.3 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 371.798088][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 371.808111][T19226] Call Trace: [ 371.811373][T19226] dump_stack+0x1b0/0x21e [ 371.815670][T19226] ? show_regs_print_info+0x12/0x12 [ 371.820837][T19226] ? printk+0xc0/0x104 [ 371.824875][T19226] ? kmem_cache_free+0xac/0x5c0 [ 371.829699][T19226] ? kmem_cache_free+0xac/0x5c0 [ 371.834519][T19226] print_address_description+0x96/0x5d0 [ 371.840034][T19226] ? devkmsg_release+0x11c/0x11c [ 371.844938][T19226] ? kmem_cache_free+0xac/0x5c0 [ 371.849759][T19226] ? ___preempt_schedule+0x16/0x20 [ 371.855380][T19226] ? kmem_cache_free+0xac/0x5c0 [ 371.860212][T19226] ? kmem_cache_free+0xac/0x5c0 [ 371.865054][T19226] kasan_report_invalid_free+0x54/0xc0 [ 371.870491][T19226] __kasan_slab_free+0x102/0x220 [ 371.875411][T19226] ? cmp_ex_search+0x6d/0x90 [ 371.880055][T19226] ? __start___ex_table+0x7170/0xa620 [ 371.885476][T19226] ? bsearch+0x9b/0xc0 [ 371.889521][T19226] ? search_extable+0xf0/0xf0 [ 371.894190][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 371.900140][T19226] ? __stop_notes+0xc/0xc [ 371.904440][T19226] ? search_extable+0xaf/0xf0 [ 371.909127][T19226] ? __rcu_read_lock+0x50/0x50 [ 371.913914][T19226] ? trim_init_extable+0x3e0/0x3e0 [ 371.919074][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 371.925143][T19226] ? __start___ex_table+0x7170/0xa620 [ 371.930488][T19226] ? __start___ex_table+0x7170/0xa620 [ 371.935830][T19226] ? kasan_report+0x27/0x50 [ 371.940304][T19226] ? ex_handler_refcount+0x130/0x170 [ 371.946513][T19226] ? ex_handler_fault+0xa0/0xa0 [ 371.951339][T19226] ? __start___ex_table+0x7178/0xa620 [ 371.956695][T19226] ? fixup_exception+0x92/0xd0 [ 371.961431][T19226] ? do_trap+0x148/0x340 [ 371.965657][T19226] ? schedule_preempt_disabled+0x20/0x20 [ 371.972564][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 371.978519][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 371.984473][T19226] slab_free_freelist_hook+0xd0/0x150 [ 371.989818][T19226] ? tipc_mcast_xmit+0x10a8/0x16c0 [ 371.994897][T19226] kmem_cache_free+0xac/0x5c0 [ 371.999643][T19226] ? kasan_report+0x27/0x50 [ 372.004114][T19226] tipc_mcast_xmit+0x10a8/0x16c0 [ 372.009038][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 372.015171][T19226] ? __check_object_size+0x2e5/0x3b0 [ 372.020435][T19226] ? apic_timer_interrupt+0xa/0x20 [ 372.025517][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 372.030339][T19226] tipc_sendmcast+0xc00/0xeb0 [ 372.034993][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 372.039842][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 372.045461][T19226] ? _raw_spin_lock+0xa1/0x170 [ 372.050205][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 372.056347][T19226] ? wait_woken+0x250/0x250 [ 372.060828][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 372.065737][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 372.073263][T19226] ? local_bh_enable+0x20/0x20 [ 372.078018][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 372.083117][T19226] ? __kasan_check_write+0x6/0x10 [ 372.088396][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 372.094028][T19226] ? _local_bh_enable+0x30/0x30 [ 372.098854][T19226] ? memset+0x1f/0x40 [ 372.102818][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 372.108344][T19226] ? lock_sock_nested+0x25a/0x320 [ 372.113360][T19226] ? apic_timer_interrupt+0xa/0x20 [ 372.118528][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 372.123351][T19226] ? kernel_sendmsg+0x73/0x120 [ 372.128087][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 372.132906][T19226] tipc_sendmsg+0x51/0x70 [ 372.137208][T19226] kernel_sendmsg+0xe2/0x120 [ 372.141790][T19226] sock_no_sendpage+0x13f/0x1b0 [ 372.146897][T19226] ? __receive_sock+0xb0/0xb0 [ 372.151734][T19226] ? apic_timer_interrupt+0xa/0x20 [ 372.156840][T19226] ? __receive_sock+0xb0/0xb0 [ 372.161505][T19226] sock_sendpage+0xd0/0x120 [ 372.165981][T19226] pipe_to_sendpage+0x23b/0x300 [ 372.170802][T19226] ? sock_fasync+0xf0/0xf0 [ 372.175187][T19226] ? generic_splice_sendpage+0x200/0x200 [ 372.180804][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 372.186755][T19226] __splice_from_pipe+0x2d3/0x870 [ 372.191753][T19226] ? generic_splice_sendpage+0x200/0x200 [ 372.197355][T19226] generic_splice_sendpage+0x172/0x200 [ 372.202780][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 372.208295][T19226] ? direct_splice_actor+0x25/0x120 [ 372.213458][T19226] splice_direct_to_actor+0x496/0xb00 [ 372.218798][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 372.223814][T19226] ? pipe_to_sendpage+0x300/0x300 [ 372.228816][T19226] ? security_file_permission+0x128/0x300 [ 372.234865][T19226] do_splice_direct+0x279/0x3d0 [ 372.239697][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 372.245213][T19226] ? security_file_permission+0x128/0x300 [ 372.250900][T19226] do_sendfile+0x89d/0x1110 [ 372.255416][T19226] ? compat_writev+0x390/0x390 [ 372.260163][T19226] ? put_timespec64+0x106/0x150 [ 372.265076][T19226] ? ktime_get_raw+0x130/0x130 [ 372.269859][T19226] ? get_timespec64+0x1c0/0x1c0 [ 372.274700][T19226] ? __se_sys_futex+0x31d/0x440 [ 372.279526][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 372.284696][T19226] ? apic_timer_interrupt+0xa/0x20 [ 372.289794][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 372.295055][T19226] ? do_syscall_64+0x80/0x150 [ 372.299711][T19226] do_syscall_64+0xcb/0x150 [ 372.304202][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 372.310091][T19226] RIP: 0033:0x45de29 [ 372.313972][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 372.333544][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 372.341924][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 372.349866][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 372.357812][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 372.365912][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 372.373872][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 372.381831][T19226] [ 372.384134][T19226] Allocated by task 19221: [ 372.388529][T19226] __kasan_kmalloc+0x117/0x1b0 [ 372.393273][T19226] kmem_cache_alloc+0x1d5/0x250 [ 372.398127][T19226] __netdev_alloc_skb+0x1d8/0x710 [ 372.403132][T19226] __ieee80211_beacon_get+0x628/0x11b0 [ 372.408559][T19226] ieee80211_beacon_get_tim+0xb7/0x500 [ 372.414000][T19226] mac80211_hwsim_beacon_tx+0xd4/0x570 [ 372.419424][T19226] __iterate_interfaces+0x1fc/0x390 [ 372.424608][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 372.431527][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 372.436698][T19226] __run_hrtimer+0x405/0x7a0 [ 372.441267][T19226] hrtimer_run_softirq+0x320/0x450 [ 372.446353][T19226] __do_softirq+0x22e/0x569 [ 372.450830][T19226] [ 372.453131][T19226] Freed by task 19221: [ 372.457295][T19226] __kasan_slab_free+0x168/0x220 [ 372.462222][T19226] slab_free_freelist_hook+0xd0/0x150 [ 372.467766][T19226] kmem_cache_free+0xac/0x5c0 [ 372.472420][T19226] mac80211_hwsim_beacon_tx+0x35e/0x570 [ 372.477953][T19226] __iterate_interfaces+0x1fc/0x390 [ 372.483492][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 372.490395][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 372.495586][T19226] __run_hrtimer+0x405/0x7a0 [ 372.500158][T19226] hrtimer_run_softirq+0x320/0x450 [ 372.505263][T19226] __do_softirq+0x22e/0x569 [ 372.509732][T19226] [ 372.512034][T19226] The buggy address belongs to the object at ffff8881cc445500 [ 372.512034][T19226] which belongs to the cache skbuff_head_cache of size 240 [ 372.526581][T19226] The buggy address is located 0 bytes inside of [ 372.526581][T19226] 240-byte region [ffff8881cc445500, ffff8881cc4455f0) [ 372.539664][T19226] The buggy address belongs to the page: [ 372.545292][T19226] page:ffffea0007311140 refcount:1 mapcount:0 mapping:ffff8881daa92000 index:0x0 [ 372.554363][T19226] flags: 0x8000000000000200(slab) [ 372.559357][T19226] raw: 8000000000000200 ffffea0006608d80 0000000500000005 ffff8881daa92000 [ 372.567913][T19226] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 372.576748][T19226] page dumped because: kasan: bad access detected [ 372.583126][T19226] [ 372.585424][T19226] Memory state around the buggy address: [ 372.591042][T19226] ffff8881cc445400: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 372.599091][T19226] ffff8881cc445480: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 372.607240][T19226] >ffff8881cc445500: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 372.615281][T19226] ^ [ 372.619510][T19226] ffff8881cc445580: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 372.627640][T19226] ffff8881cc445600: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 372.635681][T19226] ================================================================== [ 372.645360][T19226] ================================================================== [ 372.653430][T19226] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x5c0 [ 372.661821][T19226] [ 372.664143][T19226] CPU: 1 PID: 19226 Comm: syz-executor.3 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 372.675661][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 372.685691][T19226] Call Trace: [ 372.688966][T19226] dump_stack+0x1b0/0x21e [ 372.693266][T19226] ? show_regs_print_info+0x12/0x12 [ 372.698443][T19226] ? printk+0xc0/0x104 [ 372.702483][T19226] ? kmem_cache_free+0xac/0x5c0 [ 372.707309][T19226] ? kmem_cache_free+0xac/0x5c0 [ 372.712143][T19226] print_address_description+0x96/0x5d0 [ 372.717674][T19226] ? devkmsg_release+0x11c/0x11c [ 372.722592][T19226] ? kmem_cache_free+0xac/0x5c0 [ 372.727426][T19226] ? ___preempt_schedule+0x16/0x20 [ 372.732516][T19226] ? kmem_cache_free+0xac/0x5c0 [ 372.737347][T19226] ? kmem_cache_free+0xac/0x5c0 [ 372.742163][T19226] kasan_report_invalid_free+0x54/0xc0 [ 372.747700][T19226] __kasan_slab_free+0x102/0x220 [ 372.752621][T19226] ? cmp_ex_search+0x6d/0x90 [ 372.757443][T19226] ? __start___ex_table+0x7170/0xa620 [ 372.762783][T19226] ? bsearch+0x9b/0xc0 [ 372.766842][T19226] ? search_extable+0xf0/0xf0 [ 372.771501][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 372.777448][T19226] ? __stop_notes+0xc/0xc [ 372.781760][T19226] ? search_extable+0xaf/0xf0 [ 372.786418][T19226] ? __rcu_read_lock+0x50/0x50 [ 372.791178][T19226] ? trim_init_extable+0x3e0/0x3e0 [ 372.796276][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 372.802225][T19226] ? __start___ex_table+0x7170/0xa620 [ 372.807565][T19226] ? __start___ex_table+0x7170/0xa620 [ 372.812907][T19226] ? kasan_report+0x27/0x50 [ 372.817383][T19226] ? ex_handler_refcount+0x130/0x170 [ 372.822637][T19226] ? ex_handler_fault+0xa0/0xa0 [ 372.827462][T19226] ? __start___ex_table+0x7178/0xa620 [ 372.832810][T19226] ? fixup_exception+0x92/0xd0 [ 372.837559][T19226] ? do_trap+0x148/0x340 [ 372.841773][T19226] ? schedule_preempt_disabled+0x20/0x20 [ 372.847389][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 372.853339][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 372.859465][T19226] slab_free_freelist_hook+0xd0/0x150 [ 372.864813][T19226] ? tipc_mcast_xmit+0x10a8/0x16c0 [ 372.869996][T19226] kmem_cache_free+0xac/0x5c0 [ 372.875608][T19226] ? kasan_report+0x27/0x50 [ 372.880080][T19226] tipc_mcast_xmit+0x10a8/0x16c0 [ 372.884992][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 372.891113][T19226] ? __check_object_size+0x2e5/0x3b0 [ 372.896368][T19226] ? apic_timer_interrupt+0xa/0x20 [ 372.901452][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 372.906286][T19226] tipc_sendmcast+0xc00/0xeb0 [ 372.910952][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 372.915750][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 372.921412][T19226] ? _raw_spin_lock+0xa1/0x170 [ 372.926148][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 372.932275][T19226] ? wait_woken+0x250/0x250 [ 372.936817][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 372.941686][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 372.947552][T19226] ? local_bh_enable+0x20/0x20 [ 372.952291][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 372.957287][T19226] ? __kasan_check_write+0x6/0x10 [ 372.962284][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 372.967281][T19226] ? _local_bh_enable+0x30/0x30 [ 372.972099][T19226] ? memset+0x1f/0x40 [ 372.976053][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 372.981598][T19226] ? lock_sock_nested+0x25a/0x320 [ 372.986594][T19226] ? apic_timer_interrupt+0xa/0x20 [ 372.991673][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 372.996496][T19226] ? kernel_sendmsg+0x73/0x120 [ 373.001245][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 373.006626][T19226] tipc_sendmsg+0x51/0x70 [ 373.010928][T19226] kernel_sendmsg+0xe2/0x120 [ 373.015500][T19226] sock_no_sendpage+0x13f/0x1b0 [ 373.020318][T19226] ? __receive_sock+0xb0/0xb0 [ 373.024962][T19226] ? apic_timer_interrupt+0xa/0x20 [ 373.030043][T19226] ? __receive_sock+0xb0/0xb0 [ 373.034687][T19226] sock_sendpage+0xd0/0x120 [ 373.039161][T19226] pipe_to_sendpage+0x23b/0x300 [ 373.043980][T19226] ? sock_fasync+0xf0/0xf0 [ 373.048364][T19226] ? generic_splice_sendpage+0x200/0x200 [ 373.053964][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 373.059911][T19226] __splice_from_pipe+0x2d3/0x870 [ 373.064905][T19226] ? generic_splice_sendpage+0x200/0x200 [ 373.070504][T19226] generic_splice_sendpage+0x172/0x200 [ 373.076899][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 373.082531][T19226] ? direct_splice_actor+0x25/0x120 [ 373.087703][T19226] splice_direct_to_actor+0x496/0xb00 [ 373.093667][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 373.098666][T19226] ? pipe_to_sendpage+0x300/0x300 [ 373.103663][T19226] ? security_file_permission+0x128/0x300 [ 373.109381][T19226] do_splice_direct+0x279/0x3d0 [ 373.114216][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 373.119735][T19226] ? security_file_permission+0x128/0x300 [ 373.127882][T19226] do_sendfile+0x89d/0x1110 [ 373.136621][T19226] ? compat_writev+0x390/0x390 [ 373.141460][T19226] ? put_timespec64+0x106/0x150 [ 373.146283][T19226] ? ktime_get_raw+0x130/0x130 [ 373.151019][T19226] ? get_timespec64+0x1c0/0x1c0 [ 373.155838][T19226] ? __se_sys_futex+0x31d/0x440 [ 373.160977][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 373.166152][T19226] ? apic_timer_interrupt+0xa/0x20 [ 373.171239][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 373.176678][T19226] ? do_syscall_64+0x80/0x150 [ 373.181371][T19226] do_syscall_64+0xcb/0x150 [ 373.185870][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 373.191869][T19226] RIP: 0033:0x45de29 [ 373.195739][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 373.215597][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 373.223980][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 373.231928][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 373.239898][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 373.247847][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 373.256501][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 373.264447][T19226] [ 373.266753][T19226] Allocated by task 19221: [ 373.271210][T19226] __kasan_kmalloc+0x117/0x1b0 [ 373.276005][T19226] kmem_cache_alloc+0x1d5/0x250 [ 373.280837][T19226] __netdev_alloc_skb+0x1d8/0x710 [ 373.285833][T19226] __ieee80211_beacon_get+0x628/0x11b0 [ 373.291361][T19226] ieee80211_beacon_get_tim+0xb7/0x500 [ 373.297141][T19226] mac80211_hwsim_beacon_tx+0xd4/0x570 [ 373.302748][T19226] __iterate_interfaces+0x1fc/0x390 [ 373.307926][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 373.314837][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 373.321054][T19226] __run_hrtimer+0x405/0x7a0 [ 373.326713][T19226] hrtimer_run_softirq+0x320/0x450 [ 373.331796][T19226] __do_softirq+0x22e/0x569 [ 373.336335][T19226] [ 373.338680][T19226] Freed by task 19221: [ 373.342722][T19226] __kasan_slab_free+0x168/0x220 [ 373.347635][T19226] slab_free_freelist_hook+0xd0/0x150 [ 373.352975][T19226] kmem_cache_free+0xac/0x5c0 [ 373.357709][T19226] mac80211_hwsim_beacon_tx+0x35e/0x570 [ 373.363869][T19226] __iterate_interfaces+0x1fc/0x390 [ 373.369312][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 373.376232][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 373.381404][T19226] __run_hrtimer+0x405/0x7a0 [ 373.385966][T19226] hrtimer_run_softirq+0x320/0x450 [ 373.391503][T19226] __do_softirq+0x22e/0x569 [ 373.395978][T19226] [ 373.398284][T19226] The buggy address belongs to the object at ffff8881973e0140 [ 373.398284][T19226] which belongs to the cache skbuff_head_cache of size 240 [ 373.412855][T19226] The buggy address is located 0 bytes inside of [ 373.412855][T19226] 240-byte region [ffff8881973e0140, ffff8881973e0230) [ 373.425930][T19226] The buggy address belongs to the page: [ 373.431555][T19226] page:ffffea00065cf800 refcount:1 mapcount:0 mapping:ffff8881daa92000 index:0x0 [ 373.440629][T19226] flags: 0x8000000000000200(slab) [ 373.445624][T19226] raw: 8000000000000200 ffffea0002ec05c0 0000000200000002 ffff8881daa92000 [ 373.454294][T19226] raw: 0000000000000000 00000000000c000c 00000001ffffffff 0000000000000000 [ 373.462847][T19226] page dumped because: kasan: bad access detected [ 373.469233][T19226] [ 373.471532][T19226] Memory state around the buggy address: [ 373.477131][T19226] ffff8881973e0000: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 373.485186][T19226] ffff8881973e0080: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fc fc [ 373.493350][T19226] >ffff8881973e0100: fc fc fc fc fc fc fc fc fb fb fb fb fb fb fb fb [ 373.501398][T19226] ^ [ 373.507538][T19226] ffff8881973e0180: fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 373.515588][T19226] ffff8881973e0200: fb fb fb fb fb fb fc fc fc fc fc fc fc fc fc fc [ 373.523631][T19226] ================================================================== [ 373.533188][T19226] ================================================================== [ 373.541703][T19226] BUG: KASAN: double-free or invalid-free in kmem_cache_free+0xac/0x5c0 [ 373.550011][T19226] [ 373.552343][T19226] CPU: 1 PID: 19226 Comm: syz-executor.3 Tainted: G B 5.4.69-syzkaller-00002-g489646b879ed #0 [ 373.564213][T19226] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 373.574239][T19226] Call Trace: [ 373.577669][T19226] dump_stack+0x1b0/0x21e [ 373.581975][T19226] ? show_regs_print_info+0x12/0x12 [ 373.587257][T19226] ? printk+0xc0/0x104 [ 373.591420][T19226] ? kmem_cache_free+0xac/0x5c0 [ 373.596243][T19226] ? kmem_cache_free+0xac/0x5c0 [ 373.601597][T19226] print_address_description+0x96/0x5d0 [ 373.607208][T19226] ? devkmsg_release+0x11c/0x11c [ 373.612132][T19226] ? kmem_cache_free+0xac/0x5c0 [ 373.616970][T19226] ? ___preempt_schedule+0x16/0x20 [ 373.622069][T19226] ? kmem_cache_free+0xac/0x5c0 [ 373.626893][T19226] ? kmem_cache_free+0xac/0x5c0 [ 373.631717][T19226] kasan_report_invalid_free+0x54/0xc0 [ 373.637269][T19226] __kasan_slab_free+0x102/0x220 [ 373.642886][T19226] ? cmp_ex_search+0x6d/0x90 [ 373.647441][T19226] ? __start___ex_table+0x7170/0xa620 [ 373.652787][T19226] ? bsearch+0x9b/0xc0 [ 373.656825][T19226] ? search_extable+0xf0/0xf0 [ 373.661484][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 373.667447][T19226] ? __stop_notes+0xc/0xc [ 373.671760][T19226] ? search_extable+0xaf/0xf0 [ 373.676409][T19226] ? __rcu_read_lock+0x50/0x50 [ 373.681146][T19226] ? trim_init_extable+0x3e0/0x3e0 [ 373.686825][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 373.692794][T19226] ? __start___ex_table+0x7170/0xa620 [ 373.698150][T19226] ? __start___ex_table+0x7170/0xa620 [ 373.703751][T19226] ? kasan_report+0x27/0x50 [ 373.708235][T19226] ? ex_handler_refcount+0x130/0x170 [ 373.713507][T19226] ? ex_handler_fault+0xa0/0xa0 [ 373.718332][T19226] ? __start___ex_table+0x7178/0xa620 [ 373.724128][T19226] ? fixup_exception+0x92/0xd0 [ 373.728866][T19226] ? do_trap+0x148/0x340 [ 373.733093][T19226] ? schedule_preempt_disabled+0x20/0x20 [ 373.738694][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 373.744929][T19226] ? csum_partial_copy_generic+0x1fc9/0x3ef0 [ 373.750884][T19226] slab_free_freelist_hook+0xd0/0x150 [ 373.756239][T19226] ? tipc_mcast_xmit+0x10a8/0x16c0 [ 373.761491][T19226] kmem_cache_free+0xac/0x5c0 [ 373.766931][T19226] ? kasan_report+0x27/0x50 [ 373.771408][T19226] tipc_mcast_xmit+0x10a8/0x16c0 [ 373.776318][T19226] ? tipc_bcast_dec_bearer_dst_cnt+0x240/0x240 [ 373.782439][T19226] ? __check_object_size+0x2e5/0x3b0 [ 373.787707][T19226] ? apic_timer_interrupt+0xa/0x20 [ 373.792789][T19226] ? tipc_sendmcast+0xa61/0xeb0 [ 373.797620][T19226] tipc_sendmcast+0xc00/0xeb0 [ 373.802310][T19226] ? ctx_sched_out+0x6a0/0x6a0 [ 373.807055][T19226] ? tipc_send_group_unicast+0x7d0/0x7d0 [ 373.812772][T19226] ? _raw_spin_lock+0xa1/0x170 [ 373.817510][T19226] ? __perf_event_task_sched_out+0x1127/0x1250 [ 373.823732][T19226] ? wait_woken+0x250/0x250 [ 373.828266][T19226] __tipc_sendmsg+0x120d/0x2d30 [ 373.833094][T19226] ? __perf_event_task_sched_in+0x4cd/0x550 [ 373.838961][T19226] ? local_bh_enable+0x20/0x20 [ 373.843714][T19226] ? _raw_spin_lock_bh+0x97/0x180 [ 373.848709][T19226] ? __kasan_check_write+0x6/0x10 [ 373.853702][T19226] ? _raw_spin_lock_bh+0xa4/0x180 [ 373.858705][T19226] ? _local_bh_enable+0x30/0x30 [ 373.863535][T19226] ? memset+0x1f/0x40 [ 373.867498][T19226] ? selinux_socket_sendmsg+0x10b/0x320 [ 373.873039][T19226] ? lock_sock_nested+0x25a/0x320 [ 373.878040][T19226] ? apic_timer_interrupt+0xa/0x20 [ 373.883293][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 373.888129][T19226] ? kernel_sendmsg+0x73/0x120 [ 373.892869][T19226] ? tipc_recvmsg+0x17c0/0x17c0 [ 373.897703][T19226] tipc_sendmsg+0x51/0x70 [ 373.902015][T19226] kernel_sendmsg+0xe2/0x120 [ 373.906580][T19226] sock_no_sendpage+0x13f/0x1b0 [ 373.911401][T19226] ? __receive_sock+0xb0/0xb0 [ 373.916051][T19226] ? apic_timer_interrupt+0xa/0x20 [ 373.921133][T19226] ? __receive_sock+0xb0/0xb0 [ 373.925892][T19226] sock_sendpage+0xd0/0x120 [ 373.930367][T19226] pipe_to_sendpage+0x23b/0x300 [ 373.935186][T19226] ? sock_fasync+0xf0/0xf0 [ 373.939570][T19226] ? generic_splice_sendpage+0x200/0x200 [ 373.945176][T19226] ? page_cache_pipe_buf_confirm+0x113/0x210 [ 373.951123][T19226] __splice_from_pipe+0x2d3/0x870 [ 373.956117][T19226] ? generic_splice_sendpage+0x200/0x200 [ 373.961726][T19226] generic_splice_sendpage+0x172/0x200 [ 373.967281][T19226] ? iter_file_splice_write+0xf20/0xf20 [ 373.972801][T19226] ? direct_splice_actor+0x25/0x120 [ 373.977980][T19226] splice_direct_to_actor+0x496/0xb00 [ 373.983358][T19226] ? do_splice_direct+0x3d0/0x3d0 [ 373.988371][T19226] ? pipe_to_sendpage+0x300/0x300 [ 373.993378][T19226] ? security_file_permission+0x128/0x300 [ 373.999167][T19226] do_splice_direct+0x279/0x3d0 [ 374.003992][T19226] ? splice_direct_to_actor+0xb00/0xb00 [ 374.009511][T19226] ? security_file_permission+0x128/0x300 [ 374.015201][T19226] do_sendfile+0x89d/0x1110 [ 374.019694][T19226] ? compat_writev+0x390/0x390 [ 374.024494][T19226] ? put_timespec64+0x106/0x150 [ 374.029338][T19226] ? ktime_get_raw+0x130/0x130 [ 374.034091][T19226] ? get_timespec64+0x1c0/0x1c0 [ 374.038917][T19226] ? __se_sys_futex+0x31d/0x440 [ 374.043750][T19226] __x64_sys_sendfile64+0x1ae/0x220 [ 374.048920][T19226] ? apic_timer_interrupt+0xa/0x20 [ 374.054000][T19226] ? __ia32_sys_sendfile+0x240/0x240 [ 374.059252][T19226] ? do_syscall_64+0x80/0x150 [ 374.063899][T19226] do_syscall_64+0xcb/0x150 [ 374.068372][T19226] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 374.074247][T19226] RIP: 0033:0x45de29 [ 374.078124][T19226] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 374.097891][T19226] RSP: 002b:00007f6d3c920c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000028 [ 374.106625][T19226] RAX: ffffffffffffffda RBX: 0000000000027ec0 RCX: 000000000045de29 [ 374.114602][T19226] RDX: 0000000000000000 RSI: 0000000000000006 RDI: 0000000000000005 [ 374.122550][T19226] RBP: 000000000118bf68 R08: 0000000000000000 R09: 0000000000000000 [ 374.130497][T19226] R10: 0000000000200fc0 R11: 0000000000000246 R12: 000000000118bf2c [ 374.138550][T19226] R13: 00007ffdb9c9242f R14: 00007f6d3c9219c0 R15: 000000000118bf2c [ 374.146511][T19226] [ 374.148826][T19226] Allocated by task 19221: [ 374.153233][T19226] __kasan_kmalloc+0x117/0x1b0 [ 374.157972][T19226] kmem_cache_alloc+0x1d5/0x250 [ 374.162802][T19226] __netdev_alloc_skb+0x1d8/0x710 [ 374.167816][T19226] __ieee80211_beacon_get+0x628/0x11b0 [ 374.173242][T19226] ieee80211_beacon_get_tim+0xb7/0x500 [ 374.178692][T19226] mac80211_hwsim_beacon_tx+0xd4/0x570 [ 374.184134][T19226] __iterate_interfaces+0x1fc/0x390 [ 374.189393][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 374.196422][T19226] mac80211_hwsim_beacon+0xa1/0x180 [ 374.201611][T19226] __run_hrtimer+0x405/0x7a0 [ 374.206185][T19226] hrtimer_run_softirq+0x320/0x450 [ 374.211268][T19226] __do_softirq+0x22e/0x569 [ 374.215735][T19226] [ 374.218037][T19226] Freed by task 19221: [ 374.222080][T19226] __kasan_slab_free+0x168/0x220 [ 374.226989][T19226] slab_free_freelist_hook+0xd0/0x150 [ 374.232352][T19226] kmem_cache_free+0xac/0x5c0 [ 374.237001][T19226] mac80211_hwsim_beacon_tx+0x35e/0x570 [ 374.242515][T19226] __iterate_interfaces+0x1fc/0x390 [ 374.247684][T19226] ieee80211_iterate_active_interfaces_atomic+0x2e/0x40 [ 374.254584][T19226] mac80211_hwsim_beacon+0xa1/0x180