Warning: Permanently added '10.128.0.18' (ECDSA) to the list of known hosts. 2020/07/18 09:24:46 fuzzer started 2020/07/18 09:24:47 dialing manager at 10.128.0.26:33695 2020/07/18 09:24:47 syscalls: 3087 2020/07/18 09:24:47 code coverage: enabled 2020/07/18 09:24:47 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2020/07/18 09:24:47 extra coverage: enabled 2020/07/18 09:24:47 setuid sandbox: enabled 2020/07/18 09:24:47 namespace sandbox: enabled 2020/07/18 09:24:47 Android sandbox: enabled 2020/07/18 09:24:47 fault injection: enabled 2020/07/18 09:24:47 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/18 09:24:47 net packet injection: enabled 2020/07/18 09:24:47 net device setup: enabled 2020/07/18 09:24:47 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/18 09:24:47 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/18 09:24:47 USB emulation: /dev/raw-gadget does not exist 09:27:11 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe0208010001080008001100fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 274.712459][ T32] audit: type=1400 audit(1595064431.951:8): avc: denied { execmem } for pid=8483 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 275.019083][ T8484] IPVS: ftp: loaded support on port[0] = 21 [ 275.240228][ T8484] chnl_net:caif_netlink_parms(): no params data found [ 275.457478][ T8484] bridge0: port 1(bridge_slave_0) entered blocking state [ 275.465345][ T8484] bridge0: port 1(bridge_slave_0) entered disabled state [ 275.475864][ T8484] device bridge_slave_0 entered promiscuous mode [ 275.508019][ T8484] bridge0: port 2(bridge_slave_1) entered blocking state [ 275.515340][ T8484] bridge0: port 2(bridge_slave_1) entered disabled state [ 275.524920][ T8484] device bridge_slave_1 entered promiscuous mode [ 275.622463][ T8484] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 275.651519][ T8484] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 275.727333][ T8484] team0: Port device team_slave_0 added [ 275.738180][ T8484] team0: Port device team_slave_1 added [ 275.781554][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 275.788730][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.815142][ T8484] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 275.829510][ T8484] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 275.837611][ T8484] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 275.863748][ T8484] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 276.183255][ T8484] device hsr_slave_0 entered promiscuous mode [ 276.227953][ T8484] device hsr_slave_1 entered promiscuous mode [ 276.781918][ T8484] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 276.852207][ T8484] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 276.904777][ T8484] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 277.163333][ T8484] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 277.555635][ T8484] 8021q: adding VLAN 0 to HW filter on device bond0 [ 277.593949][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 277.603521][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 277.640635][ T8484] 8021q: adding VLAN 0 to HW filter on device team0 [ 277.663037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 277.672669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 277.682803][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 277.690200][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 277.737629][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 277.746829][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 277.756724][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 277.765648][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 277.772992][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 277.783774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 277.793712][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 277.804512][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 277.815150][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 277.825519][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 277.836017][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 277.854547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 277.864699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 277.874467][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 277.892678][ T8484] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 277.905841][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 277.915357][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 277.927768][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 278.013618][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 278.022341][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 278.043720][ T8484] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 278.099284][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 278.109247][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 278.171817][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 278.181185][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 278.207567][ T8484] device veth0_vlan entered promiscuous mode [ 278.214785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 278.224626][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 278.260921][ T8484] device veth1_vlan entered promiscuous mode [ 278.320598][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 278.329947][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 278.339908][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 278.352791][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 278.383507][ T8484] device veth0_macvtap entered promiscuous mode [ 278.411943][ T8484] device veth1_macvtap entered promiscuous mode [ 278.454695][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 278.464199][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 278.473791][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 278.483059][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 278.492785][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 278.523344][ T8484] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 278.544419][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 278.554658][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 279.035852][ T8706] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:27:16 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x80002, 0x0) sendmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="24000000210007041dfffd946f610500020000e8fe0208010001080008000d00fe7f0000280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) [ 279.492945][ T8713] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 09:27:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:16 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:17 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:17 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:17 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:17 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:18 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:18 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:18 executing program 0: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:18 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, 0x0) 09:27:19 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x1, 0x4ca32, 0xffffffffffffffff, 0x0) 09:27:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, 0x0) 09:27:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, 0x0) 09:27:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 282.398728][ T8768] IPVS: ftp: loaded support on port[0] = 21 09:27:19 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:20 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) [ 282.938678][ T8768] chnl_net:caif_netlink_parms(): no params data found 09:27:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 283.240677][ T8768] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.248366][ T8768] bridge0: port 1(bridge_slave_0) entered disabled state [ 283.258165][ T8768] device bridge_slave_0 entered promiscuous mode [ 283.645199][ T8768] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.652692][ T8768] bridge0: port 2(bridge_slave_1) entered disabled state [ 283.662543][ T8768] device bridge_slave_1 entered promiscuous mode [ 283.797793][ T8768] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 283.814794][ T8768] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 09:27:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 283.908590][ T8768] team0: Port device team_slave_0 added [ 283.920120][ T8768] team0: Port device team_slave_1 added [ 284.048618][ T8768] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 284.055637][ T8768] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.082726][ T8768] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 284.162503][ T8768] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 284.171129][ T8768] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 284.197502][ T8768] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 09:27:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 284.705158][ T8768] device hsr_slave_0 entered promiscuous mode [ 284.738231][ T8768] device hsr_slave_1 entered promiscuous mode [ 284.778121][ T8768] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 284.785762][ T8768] Cannot create hsr debugfs directory [ 285.575641][ T8768] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 285.628660][ T8768] netdevsim netdevsim1 netdevsim1: renamed from eth1 09:27:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 285.697104][ T8768] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 285.755913][ T8768] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 286.408526][ T8768] 8021q: adding VLAN 0 to HW filter on device bond0 [ 286.441907][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 286.450934][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:27:23 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) [ 286.472062][ T8768] 8021q: adding VLAN 0 to HW filter on device team0 [ 286.518431][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 286.528330][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 286.538686][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.545908][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 286.628206][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 286.637759][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 286.647989][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 286.657408][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.664607][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 286.673593][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 286.684420][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 286.695228][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.705772][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.715970][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.726396][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.772539][ T8768] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 286.785849][ T8768] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 286.827455][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.837382][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.847057][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.858140][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.867666][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.899632][ T8768] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.969059][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.978540][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.986553][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.034040][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.044275][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.084308][ T8768] device veth0_vlan entered promiscuous mode [ 287.093280][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 287.102990][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 287.132523][ T8768] device veth1_vlan entered promiscuous mode [ 287.152653][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 287.161597][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 287.171152][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.180307][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.228196][ T8768] device veth0_macvtap entered promiscuous mode [ 287.245420][ T8768] device veth1_macvtap entered promiscuous mode [ 287.261009][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.271191][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.281143][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.319180][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.330075][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.343730][ T8768] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.355940][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.365710][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.375596][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.402354][ T8768] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.413089][ T8768] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.426528][ T8768] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.436875][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.447383][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:27:25 executing program 1 (fault-call:1 fault-nth:0): r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:25 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) 09:27:25 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x1, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) setsockopt$inet6_MRT6_ADD_MFC(r3, 0x29, 0xcc, &(0x7f0000000100)={{0xa, 0x4e22, 0x1000, @mcast1, 0x88}, {0xa, 0x4e24, 0x8000, @loopback, 0x9}, 0x1, [0x80000001, 0x1, 0x9, 0x20000, 0x10001, 0x9, 0x6]}, 0x5c) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) write$binfmt_misc(r6, &(0x7f0000000180)={'syz0', "156beb26d8c26da8980f7a758863cd6fb25559595815e375f89d10e2707b8e4be3b7592c761914da8174a1eb6667ff9d4c94f548aa254696df295d3a9da71159933dc5bf8d36130c646b4e3dc50ed6a9be6d17ba947fe64d12cfd83c569d925c1edb62b0415ef781e0906ae9c768ed"}, 0x73) 09:27:26 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x3e2d8) r1 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r1, &(0x7f0000000280)={0x1f, 0xffff, 0x4}, 0x6) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x4, 0x0, 0x0, 0x0, r1, &(0x7f0000000440)="03", 0x1}]) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) write$vhci(r4, &(0x7f0000000480)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x7, @fixed={[], 0x10}, "677a6ec3f5d4ae0fd777c4c370ff4cdefa9d2da228de593dba42c6843ecbc5bcc90e01f95d22dc728ebc963475eef7558d95a793ae0ec0242a9c51f7dd94352242cf9c58f5613d76180e2b0694864599bf85824e0237c35ce4e5f23d392643f3007684171609c07ca63e8665ff42d462d75095d472fc38589d236072a432e94d0e7994e56e7e1075bff2d696dad165d90813b1a329dbd5964fc4e79ccb4a2bc059e24f12dd57ead3628f8fc6f07d796f87f5ec8654df1c70fed9d8b67f14b42214d48a16640f5b282a241c7fae6d37235b365fb03cf04645106212c5f6f50a161ca807c8a9bc6c712a3a9e740d3aab7442ff998197eb566f"}}}, 0x102) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) pipe2(&(0x7f0000000100)={0xffffffffffffffff}, 0x80800) io_cancel(r2, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x6, 0x7, r3, &(0x7f0000000080)="58ff623715e2abeff089916d", 0xc, 0x8, 0x0, 0x7, r5}, &(0x7f0000000180)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:26 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{0x7}, {0x0, 0xfc}, 0x0, 0x0, 0x80, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000480)={0x18, r2, 0x1, 0x0, 0x0, {0x12}, [@ETHTOOL_A_STRSET_STRINGSETS={0x4, 0x9}]}, 0x18}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xa}, {}, {0x3, 0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r2, 0x200, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x54}}, 0x10) 09:27:26 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) [ 289.269779][ T9105] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 289.320043][ T9105] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.367829][ T9109] netlink: 'syz-executor.1': attribute type 9 has an invalid length. [ 289.384514][ T9109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:26 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0xc80, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x4}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{0x7}, {0x20, 0xbc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) prctl$PR_GET_FPEMU(0x9, &(0x7f0000000080)) 09:27:26 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r2, 0x541b, &(0x7f00000000c0)) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x408000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:27 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0xa}, {}, {0x3, 0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xa}, {}, {0x3, 0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r8, @ANYRES64=r8], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r8, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='4\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r8, @ANYBLOB="0a00000000000000030001000b000100666c6f37657200000497a6b215f246c486f8728cd100"/53], 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000003380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000003340)={&(0x7f0000003180)={0x1c0, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_macvtap\x00'}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netpci0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x4}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan1\x00'}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}]}]}, 0x1c0}}, 0x41) [ 290.124424][ T9127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.151663][ T9127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.210103][ T9127] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.325440][ T9133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 290.350066][ T9133] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x404, 0x70bd2c, 0x25dfdbfe, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x0) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000340)={&(0x7f0000000140)={0x1d0, 0x0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0x7}, @NL80211_ATTR_MCAST_RATE={0x8, 0x6b, 0xffffff00}, @NL80211_ATTR_TX_RATES={0x190, 0x5a, 0x0, 0x1, [@NL80211_BAND_60GHZ={0xb0, 0x2, [@NL80211_TXRATE_VHT={0x14, 0x3, {[0x4, 0x0, 0xff, 0x7, 0xd2, 0x2, 0x2, 0x3f]}}, @NL80211_TXRATE_GI={0x5}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x40, 0xf23b, 0xb2ca, 0x80, 0x81, 0x7ff, 0x1, 0x8]}}, @NL80211_TXRATE_LEGACY={0xd, 0x1, "1c3301a1319a43aeb8"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0xffff, 0x1, 0x2, 0x66, 0x7d42, 0x662, 0x3ff, 0x7ff]}}, @NL80211_TXRATE_HT={0x28, 0x2, "d5791ad7d666612e229d8cb95001636f8fa5e2e605e6d663ddc6c59a477018e407388c5b"}, @NL80211_TXRATE_LEGACY={0x4}, @NL80211_TXRATE_HT={0x23, 0x2, "defea1e57c16fca2e5b0282f7f8582c00fbad6dc0e3b85c16c124df954586b"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}]}, @NL80211_BAND_2GHZ={0x1c, 0x0, [@NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_GI={0x5, 0x4, 0x1}, @NL80211_TXRATE_GI={0x5}]}, @NL80211_BAND_5GHZ={0x68, 0x1, [@NL80211_TXRATE_HT={0x34, 0x2, "c6b31d565d1b87d7d53c61e6cf96e8d967834508d88d0bd5149a2b4bdabb58fbb178e61c814de2190594d4d57e349bd6"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x0, 0x9, 0x3, 0xc, 0x3, 0x1ff, 0x400, 0x6]}}, @NL80211_TXRATE_HT={0x19, 0x2, "6452e209ce57ff008594bc166a65767ad49bcdf30c"}]}, @NL80211_BAND_5GHZ={0x30, 0x1, [@NL80211_TXRATE_LEGACY={0xf, 0x1, "abeb27acfdd1b07cd8d613"}, @NL80211_TXRATE_GI={0x5, 0x4, 0x2}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5, 0x9, 0x8, 0x7, 0xff33, 0x39, 0x2, 0x7ff]}}]}, @NL80211_BAND_2GHZ={0x28, 0x0, [@NL80211_TXRATE_LEGACY={0x7, 0x1, 'Pm<'}, @NL80211_TXRATE_LEGACY={0x7, 0x1, "12442d"}, @NL80211_TXRATE_VHT={0x14, 0x3, {[0x5c2f, 0x100, 0x2, 0x7, 0x0, 0x3f, 0x2, 0xb2d]}}]}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, 0x4}]}, 0x1d0}, 0x1, 0x0, 0x0, 0x40090}, 0x8090) r1 = syz_open_dev$mouse(&(0x7f00000003c0)='/dev/input/mouse#\x00', 0x1f, 0x24a102) setsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000400)=0x8bdc, 0x4) r2 = syz_genetlink_get_family_id$net_dm(&(0x7f0000000480)='NET_DM\x00') sendmsg$NET_DM_CMD_START(r1, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, r2, 0x400, 0x70bd2b, 0x25dfdbfe, {}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r1, &(0x7f0000000680)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x24, r3, 0x1, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000}, 0x8010) r4 = request_key(&(0x7f00000006c0)='keyring\x00', &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)='/\\\\@r\x00', 0xfffffffffffffff8) keyctl$set_timeout(0xf, r4, 0x8) setsockopt$inet6_buf(r1, 0x29, 0xd2, &(0x7f0000000780)="ee3a2af133744e5a63ee926b89808e0e1591cbace250acee", 0x18) r5 = openat$vcsa(0xffffff9c, &(0x7f00000007c0)='/dev/vcsa\x00', 0x208200, 0x0) setsockopt$inet_udp_encap(r5, 0x11, 0x64, &(0x7f0000000800)=0x1, 0x4) fcntl$getflags(r0, 0x3) syz_genetlink_get_family_id$gtp(&(0x7f0000000840)='gtp\x00') r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000008c0)='nl80211\x00') r7 = openat(0xffffffffffffffff, &(0x7f0000000900)='./file0\x00', 0x0, 0xa) ioctl$DRM_IOCTL_GET_CLIENT(r5, 0xc0186405, &(0x7f0000000940)={0xfee, 0x2, {0xffffffffffffffff}, {0xee00}, 0x6968, 0x1}) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, &(0x7f0000000a00)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000009c0)={&(0x7f0000000980)={0x3c, r6, 0x100, 0x70bd26, 0x25dfdbfd, {}, [@NL80211_ATTR_NETNS_FD={0x8, 0xdb, r7}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_PID={0x8, 0x52, r8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_NETNS_FD={0x8, 0xdb, r1}]}, 0x3c}, 0x1, 0x0, 0x0, 0xc2}, 0x40040) [ 290.396541][ T9140] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:27 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) dup3(r4, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:27 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) sendto$inet(r3, &(0x7f0000000080)="ccdd7c0aad85f261f0228019a8ae9f8c7ac26eb515", 0x15, 0x20000881, &(0x7f0000000100)={0x2, 0x4e20, @multicast2}, 0x10) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:28 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r0, 0x7, &(0x7f0000000040)={0x1}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{0x3}, {0x0, 0xfb}, 0xfffffffc, 0x4, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{0xf8}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) dup3(r4, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:28 executing program 1: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f00000000c0)=""/172) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x90080, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000180)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 291.291793][ T9167] IPVS: ftp: loaded support on port[0] = 21 09:27:28 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) getdents(r1, &(0x7f0000000200)=""/219, 0xdb) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r2, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) ioctl$VIDIOC_TRY_ENCODER_CMD(r2, 0xc028564e, &(0x7f0000000080)={0x0, 0x0, [0x0, 0x18, 0x7fff, 0x100, 0x1, 0x40, 0x2, 0x9]}) 09:27:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = syz_open_dev$sndpcmp(&(0x7f0000000300)='/dev/snd/pcmC#D#p\x00', 0x7f, 0x202082) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r1, 0xf501, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'ip6gretap0\x00', 0x0}) r4 = socket(0x28, 0x4, 0x7) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x2, 0x21) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000700)={{{@in6=@initdev, @in=@local}}, {{@in6=@empty}, 0x0, @in=@dev}}, &(0x7f00000003c0)=0xe4) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)=@can_newroute={0x13c, 0x18, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@CGW_LIM_HOPS={0x5, 0xd, 0x5}, @CGW_CS_CRC8={0x11e, 0x6, {0x7, 0x2d, 0x50, 0x3, 0x6c, "d63a01e6a19924243a65f38f57f099da041b177a8d36097a6021adb82a009831ac92709a6beecbe4757d00f6d6ce12489627de6494c4c25ce3c8f18cf20e8c37e5c4e880705c7e8a9b810318d72329e4262c46039c321256537230cd5fd5368bda6b4e635996be3d3a1d883fd66fbddd9c025b3985cdb6f8b2ecac73e6b0b3d59c951f918c3906e24917ecea83768c3bae18bde525faf2e8f3343d359809d2a1c01325622cccc3c03a225e3c27e6d95a7bd9cee28ff161e83d99b975bf86e04c7e810c697a5b7391868fdd353327583b27939e0807ab8f4801d04c9412e9b8c326f13e3c3d84d3a799d2d1a2c6400078681d5908e1c7b581238a3920f8a1f004", 0x0, "9859214a769255da7b9373e8b9c35760ad3f144f"}}]}, 0x13c}}, 0x0) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x1b, &(0x7f0000000500)=ANY=[@ANYRES32=0x0, @ANYBLOB="0d0000000a1016949de649bb409afe71c079a84b26bb"], &(0x7f0000000440)=0x15) getsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f0000000480)={r9, 0x9}, &(0x7f00000004c0)=0x8) 09:27:29 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) dup3(r4, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 292.248877][ T9167] chnl_net:caif_netlink_parms(): no params data found 09:27:29 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80000) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000100), &(0x7f0000000140)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x62, 0xfc}, 0x8, 0x4, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000200)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) ioctl$SIOCRSSCAUSE(r1, 0x89e1, &(0x7f0000000240)=0x7) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) sendmsg$nl_generic(r4, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000380)={0x17d0, 0x2f, 0x400, 0x70bd2b, 0x25dfdbfd, {0x20}, [@generic="f82ae70591c05d2eb05e5dc50667e7bee704b1c4c3f27d01c4d252fac704578707128471fa0d80e948920e32b883042b", @typed={0x40, 0x36, 0x0, 0x0, @binary="394314ae926a516881f0d8eff8ad9b8e1c43c3efd22c616e3f6622a43aeb2b73708a54daae8ab2fa9d0e1efb615b5b21b3062150c2ca60b6efbc4b3c"}, @nested={0x125e, 0x72, 0x0, 0x1, [@generic="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", @generic="70bc9031b53632c26d1e3b3e2f111913f62e9682b4e5b45a4ed02ad53dc917846d1f562764b85d8a330f53b3cbed7561baf02896e92ac996f8832cfde19ea37ce47bfd6637da92a10e2d1a15efb100645aec62bf40d8690991ec9577d2a66689919b9514e2ed63bdf8c179a72d01514582", @generic="b9c7565645dc06f4007b3abef625e79da825a46342cd364fe5f6eaa61d1c91288a0ad7cad426b9ebb3bee4e2af0fb2ed2e3b6c2f05a295b355be97928d8735646c1fa79fd4c2866b1cecee4611a576c447167b754e4e14ad3900900f9463d71999550a15980a6f6c192f", @generic="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", @generic="158dbb62ebfe2fa6a6cacc7dc51659db90520f0ce1574595a403364e4944c2b7d2f8889c6168c9a020ebaf4d1e2ed21a10580b162fa28b024e86b867fcb198fd8776eadf01c2346922b0b125dde79ae7076fea872ca16592b3a3d2a4fb4d5ca92cbd17a19492", @typed={0x14, 0x5e, 0x0, 0x0, @ipv6=@ipv4={[], [], @multicast1}}, @generic="7039b13a784e87e11df7eb"]}, @nested={0x103, 0x6c, 0x0, 0x1, [@generic="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"]}, @typed={0x8, 0x95, 0x0, 0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}}, @nested={0x2be, 0x45, 0x0, 0x1, [@generic="f037b9d3f975d97e55", @generic="8129cbf4fa2b409f7983be943480488ba72393e81638ed55096e6f5ecba8e10d73192d9688d125ab99639785a0780ed85584250e84ba5d959fa2153705fe2ebb988b222d32c7da2cf490786e956287fbc253801ea6c6", @generic="cc7484fd7a3aa5c4462ea283c8ebc26f9d6b55174e81b9b1bd8a05dfa19ad9ed211c6d36e2db101873b49bee63fc3dfe35359e63ff8a219a76e5381d3adebfa210de939e4f8747831141d64ce0a3479a6d5865f623b242e2ec18468dccfbb192c4fcc6bd77f02059b5cc7bded17637eb8457bb1cdbbf8185031804dce0958c71bb9676ca747583372e4e2ba141948bd06396cf2e88ec4ac6edef28bf29c9e623ee6b0be7b105fcd4b1fe590c75030e10d3c6ea9239eb998f023a55739336b1d82abd37e3bc626682939c2658ea92239b68aa25958d09e1385cc0", @generic="46dc6a45209f661512c48a2af196c653ee397fcd6dc0a18783b287a201", @typed={0x4, 0x85}, @generic="cdc3843406250ecccfc9b4ebfc4eea4c0c1cc467d3e67ed8a82e1d9b3c4679d9a8b0502328ff0405432f603af8c1497fb10097a9d5745bce41538be41cb4450fa311f0039d3ec01b6de6aaa605904441fdd8fa51015ce2349f4a0e58ed8464b4b5a0a3819e85c91a8bbbb8d79cef735444fcfb25ccc10c42fb846237859a537debbbdd40fd20f3d07056959bc6ded488041d5e3ccddc7d2a2f615df60bc8e5181f3a6d459d27f410037f6f596086efaee495136837fad591", @generic="c00f08dccc64489cf596b6f7aa367c148ff279cbbb0a329518d2d1af2ba2f5ccca2ffb8a3672b19d3afa1982a5e84b482e319333e2ce7f27e8af594bc21b33dd05dc5397fb2c70801c83569352a69c6a5ba56bbc63f0ba198ea37584d975b1d7270429e4721e31c85ecb6a6b1f51b606731f6255fe930545f0c63e36090472ebf9c51bee7b478c2c8b394ee3f131c84e4e389cd3ecd5760ccad011c3be95a88c6fec3332c70ae89a"]}, @typed={0x14, 0xe27, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x1e}}, @generic="5b015f704185a5fdad6bd270b7ca7a8050dcb49220f89e19ac07b52168a865f8aa2541734ee2a33fe3230e72e51bec000999edb188f4a0c90f2d01cd805accffed8fb6f26c108a2ec4270cb8adf9d50db12d2dc11fab004bbe41a56dfc9ebe657b69a1ddb38e4093b71e234a603c97c12866246a57ee471cdf2fed4058d18e37bb7644ddfc06cd6d0716a90b8e63215847408e760e0803edee4291154e82ddb5f64e9a1a677e921084c4758390650e32a3eb0ad134647b909d11f91b52823fc5bd34ffd7918724739cc71c1f5cea8cc58a577437d0e54b26238555a1b05aaa12f0dede93884a9388bed7803ee4ce506d506d455a28a0bc4006", @typed={0x4, 0x42}, @typed={0xc, 0x14, 0x0, 0x0, @u64=0xf800000000000000}]}, 0x17d0}, 0x1, 0x0, 0x0, 0x81}, 0x4008800) setsockopt$rose(r4, 0x104, 0x6, &(0x7f0000000080)=0x80000000, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 292.946330][ T9318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9318 comm=syz-executor.1 [ 292.965697][ T9167] bridge0: port 1(bridge_slave_0) entered blocking state [ 292.973212][ T9167] bridge0: port 1(bridge_slave_0) entered disabled state [ 292.982737][ T9167] device bridge_slave_0 entered promiscuous mode [ 293.023247][ T9318] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=47 sclass=netlink_route_socket pid=9318 comm=syz-executor.1 [ 293.118446][ T9167] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.125688][ T9167] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.135448][ T9167] device bridge_slave_1 entered promiscuous mode [ 293.223449][ T9167] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 293.240795][ T9167] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 293.316863][ T9167] team0: Port device team_slave_0 added [ 293.345241][ T9167] team0: Port device team_slave_1 added [ 293.403110][ T9167] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 293.410302][ T9167] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.436896][ T9167] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 293.479167][ T9167] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 293.486232][ T9167] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 293.512712][ T9167] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 293.626138][ T9167] device hsr_slave_0 entered promiscuous mode [ 293.659223][ T9167] device hsr_slave_1 entered promiscuous mode [ 293.809984][ T9167] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 293.817889][ T9167] Cannot create hsr debugfs directory [ 294.082468][ T9167] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 294.156531][ T9167] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 294.208674][ T9167] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 294.335316][ T9167] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 294.563973][ T9167] 8021q: adding VLAN 0 to HW filter on device bond0 [ 294.594685][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 294.604630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 294.627152][ T9167] 8021q: adding VLAN 0 to HW filter on device team0 [ 294.650598][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 294.662562][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 294.671867][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.679330][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 294.741084][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 294.750702][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 294.760774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 294.770224][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.777688][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 294.786698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 294.797785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 294.808698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 294.819292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 294.829737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 294.840375][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 294.850732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 294.860412][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 294.878098][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 294.888067][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 294.897697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 294.919833][ T9167] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 294.970256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 294.978292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 295.002150][ T9167] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 295.050726][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 295.060766][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 295.106106][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 295.116418][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 295.129474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 295.138903][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 295.176800][ T9167] device veth0_vlan entered promiscuous mode [ 295.204620][ T9167] device veth1_vlan entered promiscuous mode [ 295.269482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 295.278932][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 295.288603][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 295.299226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 295.316502][ T9167] device veth0_macvtap entered promiscuous mode [ 295.334814][ T9167] device veth1_macvtap entered promiscuous mode [ 295.350205][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 295.360735][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 295.391431][ T9167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.402443][ T9167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.412621][ T9167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 295.423234][ T9167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.437037][ T9167] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 295.449596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 295.460025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 295.481731][ T9167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.492608][ T9167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.506119][ T9167] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 295.516904][ T9167] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 295.530418][ T9167] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 295.538530][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 295.548539][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:27:33 executing program 2: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, &(0x7f0000000340)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x191a01, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000180)={0x80f, 0x2, 0x0, 0xffff8000}) r2 = syz_open_procfs(0x0, &(0x7f0000000200)='net/llc/socket\x00') setsockopt$X25_QBITINCL(r2, 0x106, 0x1, &(0x7f00000002c0), 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff7e", 0x24}], 0x1}, 0x0) semget$private(0x0, 0x1, 0x2) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) set_mempolicy(0x1, 0x0, 0x2) ioctl$EVIOCGABS20(r2, 0x80184560, &(0x7f0000000300)=""/19) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r5, 0x5411, &(0x7f0000000080)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:27:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:33 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x200402, 0x0) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000080)={0x1, 0x1, 0x9, 0xfff, 0x4}, 0xc) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 296.335952][ C0] hrtimer: interrupt took 141935 ns 09:27:33 executing program 1: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r1 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000000140)={&(0x7f0000000100)='./file0\x00'}, 0x10) dup3(r0, r1, 0x80000) fchdir(r0) ioctl$KVM_HYPERV_EVENTFD(r0, 0x4018aebd, &(0x7f0000000080)={0x2, 0xffffffffffffffff, 0x1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x153c02, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r3, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x3, @empty, 0xf2e}, {0xa, 0x4e21, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0x2}, 0xffffffffffffffff, 0x7}}, 0x48) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 296.436578][ T9445] IPVS: ftp: loaded support on port[0] = 21 09:27:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) ioctl$DRM_IOCTL_MODE_CURSOR(r1, 0xc01c64a3, &(0x7f0000000080)={0x3, 0x9, 0x2, 0x5, 0x7, 0x469c, 0x3}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$vim2m_VIDIOC_G_FMT(r2, 0xc0cc5604, &(0x7f0000000200)={0x1, @raw_data="e989bb1c18f26f7cbe12075a4d64642f25b20baea798a2e60fa4d35ee8009b6eda78cc4116ec40f060df1ac40a37dfcb042e1b20d216daff518141267e90f31b60f8c870552d09cfd239e4ba196d9711e8501987655feb41500624a951d10066093801a2f23c53517984dc9b81558479729188b2bb14e3f3b5abd9b8a118f447acc52b3b719d1f4fa4474d8bf25a50bb36b322340ba20f320fe28280f38d01f03d25c39979c390392fb49763febe0e4fa96d322d3a51ad78be31e517e05891ca9a83b20f6dc89bae"}) 09:27:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_DBG_G_CHIP_INFO(r0, 0xc0c85666, &(0x7f0000000100)={{0x2, @name="4f75f9fd2752432e7646d1a16ab523126c6c6dce7ac5dc11c3d7ba495574cd71"}, "d98b264e4da4882aaa9ea67e794b3a30d35e2d4c37386842061a05c703037806", 0x3}) 09:27:34 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) sendmsg$rds(r5, &(0x7f00000012c0)={&(0x7f0000000080)={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000240)=""/249, 0xf9}, {&(0x7f0000000180)=""/94, 0x5e}, {&(0x7f0000000380)=""/164, 0xa4}, {&(0x7f0000000440)=""/49, 0x31}, {&(0x7f0000000480)=""/238, 0xee}, {&(0x7f00000005c0)=""/25, 0x19}], 0x6, &(0x7f0000000fc0)=[@mask_cswp={0x58, 0x114, 0x9, {{0x5, 0x4}, &(0x7f0000000640)=0x5, &(0x7f0000000680)=0x880, 0x9, 0xfffffffffffeffff, 0x2, 0x8, 0x65, 0x101}}, @mask_cswp={0x58, 0x114, 0x9, {{0x7, 0x5}, &(0x7f00000006c0)=0x3, &(0x7f0000000700)=0x9, 0x1, 0x7fffffff, 0x340d, 0x9, 0xf, 0x4}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x10001}, &(0x7f0000000740)=0x8, &(0x7f0000000780)=0x7, 0x0, 0x5, 0x3f, 0xffffffffffffffc0, 0x62, 0x8}}, @fadd={0x58, 0x114, 0x6, {{0x6a5, 0x1f}, &(0x7f00000007c0)=0x7b6, &(0x7f0000000800)=0x67, 0x8, 0x4, 0x3, 0x2, 0x10, 0x100000001}}, @rdma_map={0x2c, 0x114, 0x3, {{&(0x7f0000000840)=""/247, 0xf7}, &(0x7f0000000940), 0x20}}, @cswp={0x58, 0x114, 0x7, {{0x7, 0x3}, &(0x7f0000000980)=0x80000000, &(0x7f00000009c0)=0x546b, 0x2000000000, 0x88e, 0x3, 0x1, 0x40, 0x8}}, @cswp={0x58, 0x114, 0x7, {{0x4, 0x5}, &(0x7f0000000a00)=0x6, &(0x7f0000000a40)=0x5, 0xd0eb, 0x7fffffff, 0xfffffffffffff75f, 0x7, 0x24, 0x2}}, @fadd={0x58, 0x114, 0x6, {{0x5, 0x3}, &(0x7f0000000a80)=0x3, &(0x7f0000000ac0)=0xbdc, 0x6, 0x36, 0x180000, 0x1f, 0x41, 0x55}}, @rdma_args={0x48, 0x114, 0x1, {{0x44e, 0x80000000}, {&(0x7f0000000b00)=""/17, 0x11}, &(0x7f0000000f40)=[{&(0x7f0000000b40)=""/100, 0x64}, {&(0x7f0000000bc0)=""/118, 0x76}, {&(0x7f0000000c40)=""/244, 0xf4}, {&(0x7f0000000d40)=""/171, 0xab}, {&(0x7f0000000e00)=""/17, 0x11}, {&(0x7f0000000e40)=""/110, 0x6e}, {&(0x7f0000000ec0)=""/32, 0x20}, {&(0x7f0000000f00)}], 0x8, 0x2b, 0x80}}], 0x2dc, 0x10}, 0x4000) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) getsockopt$IP6T_SO_GET_REVISION_MATCH(r6, 0x29, 0x44, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) r7 = accept4$alg(r0, 0x0, 0x0, 0x800) recvmmsg(r7, &(0x7f0000000580)=[{{0x0, 0x0, 0x0}}, {}], 0x2, 0x0, 0x0) [ 297.468411][ T1425] tipc: TX() has been purged, node left! 09:27:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = fanotify_init(0x8, 0x2) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc038563c, &(0x7f0000000080)={0x1, 0x0, {0x1, 0xfff, 0x6, 0x3}}) fsync(r1) 09:27:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x101002, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:35 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb0100180000000000000028000000280000000a000000000200000ffcffffff0311000004000000fcfffffff3000000000000000f030000007794b900000000000000005f008e1590bb4c495361087e519d62e4ccbe6115eb1c877e9743c45702a536fa92d73a6c0dd9e951d53daf8a4f36f7cbd11749e93905c055571f5fdd96a3c3a0a3ab09932b"], &(0x7f0000000380)=""/249, 0x4a, 0xf9, 0x8}, 0x20) r0 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x680000, 0x0) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x12, &(0x7f0000000040)=0x1f, 0x4) ioctl$KVM_RUN(r0, 0xae80, 0x0) 09:27:35 executing program 1: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) write$P9_RATTACH(r0, &(0x7f0000000280)={0x14, 0x69, 0x1, {0x4, 0x1, 0x4}}, 0x14) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x400000, 0x0) r2 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) ioctl$SOUND_MIXER_READ_STEREODEVS(r1, 0x80044dfb, &(0x7f0000000040)) r3 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$unlink(0x9, r2, r3) ioctl$TIOCL_GETMOUSEREPORTING(r1, 0x541c, &(0x7f00000001c0)) add_key(&(0x7f0000000080)='ceph\x00', &(0x7f0000000000)={'syz', 0x3}, &(0x7f0000000140)="4bc3c67a1cfddcd59a9790d2c8258522f2ff0d7fcb0f80133056d687b1cdead424f717c6cf9cb6c50a09dabc26b39c849b3d70bcb54bc7f19033ec8ca933a9178e7c5b956266b1556a5063ba717fc192171051bbfcdf1e", 0x57, r3) [ 298.316479][ T9510] BPF:Invalid string section [ 298.370986][ T9510] BPF:Invalid string section 09:27:35 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x400000, 0x0) mmap$snddsp_status(&(0x7f0000ffa000/0x4000)=nil, 0x1000, 0x1000009, 0x4000010, r1, 0x82000000) 09:27:35 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xc, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0xffffffffffffffa9, 0x11, 0xa29, 0xfffffffc, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x2}]}, 0x34}}, 0x20008800) connect$unix(r2, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e20}, 0x6e) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) r3 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x0, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000200)=0x4) ioctl$KDDELIO(0xffffffffffffffff, 0x80004506, 0x0) 09:27:36 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f0000002300)='/dev/dlm-monitor\x00', 0x101002, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r3, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r2, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xdb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_MON_SET(r1, &(0x7f0000002540)={&(0x7f0000002340)={0x10, 0x0, 0x0, 0x420000}, 0xc, &(0x7f0000002500)={&(0x7f0000002380)={0x164, r2, 0x300, 0x70bd27, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x38, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x3}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x82c}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1ff}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}]}, @TIPC_NLA_NODE={0xc, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x38, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1b}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}, @TIPC_NLA_SOCK={0xb4, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x9dc}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0xc7d}]}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x7fffffff}]}, @TIPC_NLA_SOCK_CON={0x4c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x81}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x6}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x2}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffff9ed0}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1f}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x6}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x7ff}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_SOCK={0x20, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x6}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x20}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}]}]}]}, 0x164}, 0x1, 0x0, 0x0, 0x4000014}, 0x40880) r4 = accept4$inet6(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r5, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000000)={r6}, 0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r4, 0x84, 0x70, &(0x7f0000000280)={r6, @in6={{0xa, 0x4e21, 0x81, @remote, 0x100}}, [0x6, 0xfffffffffffffff7, 0x7fff, 0x400, 0xfff, 0x4, 0x484, 0xb6ae, 0xfffffffffffffc01, 0x7b01, 0x7f, 0x7, 0x80, 0x1000, 0x5]}, &(0x7f0000000180)=0xfc) [ 298.880697][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 298.896820][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.906186][ T9522] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:27:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 299.126367][ T9528] tipc: Started in network mode [ 299.131547][ T9528] tipc: Own node identity ff020000000000000000000000000001, cluster identity 4711 [ 299.141540][ T9528] tipc: Enabling of bearer rejected, failed to enable media 09:27:36 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xef, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1, 0x0, 0x33a}, 0x0) r0 = socket(0x2c, 0x1, 0x0) write(0xffffffffffffffff, &(0x7f0000000000)="fc00000049000703ab092500090007000a", 0x11) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) fstatfs(r0, &(0x7f0000002880)=""/220) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000002800)) msgget(0x0, 0x40) sendmmsg$alg(r0, &(0x7f0000003fc0)=[{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000040)="cb4a21ce87c427cad4abea1a94af8873f856dad9e7207b61b5e791b92ea715859a6b9cbc69ce254d53ac057affac369f25bd23c672cc2d3b2585639f4448a720d41b3b9a68a5d3411cfd69e65589cbfd33a0be63933fea5f4896717ca30a28aa04f44f464334c99a905567de385acf7c9a4fd70cd9a7abe48c3c8e157573a26068886b3d2c6e12c4ef488d4c8c1ffc576cb327c24500a8cf25badbfe1e61f1", 0x9f}, {&(0x7f00000001c0)="94365777840641232df43b5efafaa087a097c8d417b435f5eef898e91719c8d312bc921cd7ae11fe06493f7eeb6061fc75d78e5137b031cce17c05d32149796790cd6f7587524dac3b38ab47ecdc9eda4ecc323d11c975e5ef1ddbdb701cd237fef1b527eb6af35b79cf3ecc1b6e6a2c956055505c1c33c9c69a2c73e2002885c90a901fb5e92f453dcda291be7b6a4b8c41d0dc0aa5c7", 0x97}, {&(0x7f0000000280)="1d7309a8de1e5f73cb83759fa3cdfa7279d3fd36f789fe860dde5e9ae085142882221236694272127828d3523df520fe8db3c4fa68773338562963cc9cdfc21f35628a55eee5406e4e586d7efbe1", 0x4e}, {&(0x7f0000000300)="c26e7fcf6e9e4fc585ac716155a5a5d7447709ea47b93ac5b34afd890303d631d529c1179671d5027d235eef886cbe3b920c83756316bf1488bca276c67d7e4ec5e8d0ee4c9fcd6730817c8e1afeff691858e01783469fea70fb8c8c5f239a822cdf3a65d3d96e5b9b215309081ad566773f8b4d2f4145073214f8c2c88af142b1609eb46e1251abc48697505fa431b5c6840e81aa93a0b4fc349ba0335869ab21b456ad013b", 0xa6}, {&(0x7f00000003c0)="5352dece200e27542e1a245bb70b55026b4806f1840dc47edb2298a275464055ef44d582a5b2800173c8801957854a35a83345caa0a8d80a950b8d441c5a33f38a893acfae4fa6a2385f6605339c077b76b779a259c1cb6b01b01311abb33b7c9392035f8033094de3429b0b0806f499c6c96fcb3bfa2ea241aaaaa9ab4d79b0129394fb7fa7e15a802eb566ddb40acc17b4b35666a5190a0ea7d24d70ef67c06d48df05dbf3f2f02551595a89cb3c79f571c51c668b1f666fc4933e458ca093402147685d41fb740198d2fa0931e5e0a1627736fc55", 0xd6}, {&(0x7f00000004c0)="df12edc709191ee64aeeb1c023db59ca2871c62aa46d8373979557a8e3afa027e50af78221f1ebad666882af5d3ccd6b2ebd3dcfaa163229a1ff1907cc551330cdf57327e94966cce02ef60f5fe9349bad5996932a6d2cbfe39f4e51e47f9b6fddf5157aadd5a651dbfc0c64cc1cba0bbe91", 0x72}, {&(0x7f0000000540)="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", 0x1000}], 0x7, &(0x7f0000001540)=ANY=[@ANYBLOB="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"], 0x11c, 0x8000}, {0x0, 0x0, &(0x7f0000001780)=[{&(0x7f0000001680)="45785f2ed2325dbe84fafeea30a105633a04dc065bd2d925f8da25cf304ea7ff9d9728ce4e3e21e31d61a81c8d2963323a9daca4798db22f2e6167e3fe85835ba3dbdabaf4dd0ff76bb14582a75ea9b834b7879524253fc301b5a169e30cfb3eebde2d33f73acdc52e0986bfe7a2161e2026e8574f898d29bbc7e0333717afd18a16f8fea2", 0x85}, {&(0x7f0000001740)="7fcfd3f17343eb4551e27d09533b11f6d34a31f6aa81fce91e448a0296bddb8a5d2de68c19a9d43f7fe7422b0c0e0b324e1bb43572a11fd71122578e351b", 0x3e}], 0x2, &(0x7f00000017c0), 0x0, 0x2000080c}, {0x0, 0x0, &(0x7f0000002840)=[{&(0x7f0000001800)="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", 0x1000}, {&(0x7f00000017c0)="3d974015cd995adae12165645eed2a0f382635ab94ac5fe00a8ae7f9cfb5ec", 0x1f}], 0x2, &(0x7f0000004180)=ANY=[@ANYBLOB="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"/401], 0xe8, 0x4010}, {0x0, 0x0, &(0x7f0000003e40)=[{&(0x7f0000002980)="e51a1ba8628cb965373bf3cea88c49b846b0cccc6e8a0836f51de6b7410904f7b02f175ce1d85131786acfcc602775bea48172e40e490e193d1d61d09f127bb2ae121c9d1a82dbe0d669d535e61ce0b9755ddb720de7a193a92279a4b9b083926516a4ba5152ed76ce6397c7950b1ca76e60aae3cff09f038fd108a322cbbcb9f1ed400773698ae6635738d78da5763450ec356afc9799d0136af6953a68666e2bcdadf0695ba0451ba06c9e57e6027432ae9f4f8f732ad73ca20999f07a5d302fd3201cfd2de8d0cc94d6a0494c09ad889631c7cf0c531b7a", 0xd9}, {&(0x7f0000002a80)="619eb8b9c484be7fa208765075c9db29ea329d85b3ee70fa9688e81adbba1920d203bcc3a7f3f29b5ceceb4d22c6fb74a30b262570aa7d477772766ffcbe8a372584cb4cb6c8b23353d80eda68b959a7786832620d1962455fed3e91e9e64094a8cf36918704436b925b4b5fb3e3a90a14b7e06016ad56043e2917afba4a6be51a6407dc240169517ccc3df8e413ba8d3278983d2ed69090ad08b892be83", 0x9e}, {&(0x7f0000002b40)="2c4b328308", 0x5}, {&(0x7f0000002b80)="f05504fea888728a66caf5bf0454efb29ab312f8b4c2cdb889b98c69bf5490e557737c4b949a022373a5b070d1be21c22271a616615fe9fa6f58515a0707e27da1b8a51cffb03080fc623a224496f28ea1f58cb93f4d202217009ce40aa7ec2614356783b3154d4416bc528055d11bbac70dec1f465c8fdb7737dd2c98c73ad9f5a61d21045e81add3d59ec8453912d126557c281ffeab931095fc86d0a0932ae2e8a510e80ebd6564d026f50d75f804f82ac896ac7da1ce2cc3bdcf38c343af24e5c801", 0xc4}, {&(0x7f0000002c80)="2c69dc08a7d21c7e733c47d1404dfd9e372890c67b3155b890f78e4eeaad181472631d4e8df1ced7db85033316cacbfc963770496c45327169fe3930fd8d50d7ca7aebf0b4f6ecc9ced30993215f79288406197908dca26f728d7a897ccde9a8ea", 0x61}, {&(0x7f0000002d00)="e94431627886ea1c9fc43854b3a7050ac6158b1074b0983f0aad29f4f51616c7b204ebd6d31ca5477625a3d2fb3db6", 0x2f}, {&(0x7f0000002d40)="4c095c198759e3f116dbc6994c50891a74a484bfe448d27a4950b6ab84e81f2e463a765b0d298d8be4b375ddec698ccbe756ad03cce3bf2a9d4efb0a040571e962373fbaf62211febf48f89cbd1d93b79770a07efe62378287705c1d1d94aab48d17", 0x62}, {&(0x7f0000004080)="9f9172d667d36cb176ac403259cc973fc18308005765e82c84fb9a6e786b5e896a983bc2a0a95d4d01700479080007668a0d75e522983ec9ac5dbea6b20e2c69f2371e8acd51a9d60d0962963afbec4e9c58065ce7b3619f0375ad189dcc3bdd62e8727f47627979043ab84b0a7fcc3bf9533d0b470f671e7d4deede66556aac624187a2a827b8d97737f30b60327d0293317e2b59689333794c11892894e376bbb530cb8e125a8b4a1f21b6e2bf9ac3f5ad522ba0d1611dcd5ae1d3a9361dd67aa1dc43ca80b597e7317a2a579d", 0xce}, {&(0x7f0000002e40)="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", 0x1000}], 0x9, &(0x7f0000003ec0)=[@assoc={0x10, 0x117, 0x4, 0x2}, @iv={0x2c, 0x117, 0x2, 0x1b, "aa5c5c3e40123d9c12919928c7edf0e35bc6d665a5d705147b0200"}, @assoc={0x10, 0x117, 0x4, 0xff}, @assoc={0x10, 0x117, 0x4, 0xde0}, @op={0x10}], 0x6c, 0x20000014}], 0x4, 0x0) r2 = socket$kcm(0x29, 0x0, 0x0) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000004040)={'bridge_slave_1\x00', {0x2, 0x4e23, @empty}}) [ 299.548097][ T9528] tipc: Enabling of bearer rejected, failed to enable media 09:27:36 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) socket$alg(0x26, 0x5, 0x0) 09:27:37 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r2, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 300.087687][ T9553] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:27:37 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000080)) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) ioctl$VIDIOC_TRY_EXT_CTRLS(r1, 0xc0185649, &(0x7f00000001c0)={0xa10000, 0x1af0, 0x2, 0xffffffffffffffff, 0x0, &(0x7f0000000140)={0x980908, 0x8, [], @ptr=0x40}}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(r2, 0x400448c8, &(0x7f0000000280)={r0, r5, 0x0, 0x61, &(0x7f0000000200)="f55a2e6852d0044ae64938432b51cb95f2bf3ab4d81fa4bb366f169d485bf9a391fae550afef0a2902ad9c6eba148503882b4ff088cd1ee556f8df5aeb24ac271006b1ea7bd0c7584fa6bcffac935c4325d3a9de7e1d021d7fd1537169e14596b4", 0xd2, 0x3, 0x1000, 0x3, 0x80, 0x3, 0x7, 'syz0\x00'}) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r6, 0x1, &(0x7f0000000100), 0x0) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) ioctl$UI_DEV_CREATE(r7, 0x5501) 09:27:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:38 executing program 1: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$USBDEVFS_RESET(r0, 0x5514) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000540)=ANY=[@ANYBLOB="14d28bb56beb694a67c62cfb959a1ceda6f1e286d4600216c73a08fd2dd1d83e48fee203000024b0bf083e37904dc25cd08823a20136643dd951", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000000)={r2}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000080)={r2, 0xffff0000, 0x10}, &(0x7f0000000100)=0xc) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_id=r3, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x60, 0x1403, 0x20, 0x70bd2b, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'syz_tun\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv_slave_0\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x30}, 0x400c840) ioctl$SG_GET_SG_TABLESIZE(r4, 0x227f, &(0x7f0000000500)) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r6}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) sendmsg$nl_crypto(r7, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f00000001c0)=@alg={0xf8, 0x10, 0x4, 0x70bd2a, 0x25dfdbfe, {{'xts-twofish-avx\x00'}, [], [], 0x2000, 0x2000}, [{0x8, 0x1, 0x9}, {0x8, 0x1, 0xff}, {0x8, 0x1, 0x4}]}, 0xf8}, 0x1, 0x0, 0x0, 0xc890}, 0x0) r8 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r8, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:38 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r2, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:38 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)={0x80000}, 0x18) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) ioctl$GIO_UNIMAP(r2, 0x4b66, &(0x7f0000000100)={0x4, &(0x7f0000000080)=[{}, {}, {}, {}]}) 09:27:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x3531, 0x8800) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') sendmsg$FOU_CMD_ADD(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r3, @ANYBLOB="09020000000000000000010000005c094d9aa19b2b97c3192b56efa86294eb0483a7774b29bc54d1c5f6f356f65a00e7cd3bc0d8cfe739fb390555a1e5a444ea1a056e7df5e5c55ee150a158d1"], 0x14}}, 0x0) sendmsg$FOU_CMD_ADD(r1, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x5c, r3, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@FOU_ATTR_LOCAL_V6={0x14, 0x7, @private0}, @FOU_ATTR_PEER_V4={0x8, 0x8, @empty}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e22}, @FOU_ATTR_PEER_PORT={0x6, 0xa, 0x4e23}, @FOU_ATTR_PEER_V6={0x14, 0x9, @dev={0xfe, 0x80, [], 0x11}}, @FOU_ATTR_PEER_V4={0x8, 0x8, @local}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000004}, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r4 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=@ipv6_deladdr={0xa8, 0x15, 0x200, 0x70bd28, 0x25dfdbfc, {0xa, 0x1, 0x85, 0xfd, r6}, [@IFA_CACHEINFO={0x14, 0x6, {0x8000, 0x2, 0x0, 0x3}}, @IFA_CACHEINFO={0x14, 0x6, {0x7, 0xffffffff, 0x9, 0x1}}, @IFA_CACHEINFO={0x14, 0x6, {0x8, 0x5, 0x2, 0x6}}, @IFA_CACHEINFO={0x14, 0x6, {0x2, 0xe374, 0x400, 0x1}}, @IFA_FLAGS={0x8, 0x8, 0x80}, @IFA_FLAGS={0x8, 0x8, 0x2}, @IFA_LOCAL={0x14, 0x2, @private0}, @IFA_ADDRESS={0x14, 0x1, @empty}, @IFA_FLAGS={0x8, 0x8, 0x500}]}, 0xa8}}, 0x0) r7 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r7, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r7, 0x84, 0x75, &(0x7f0000000000)={r8}, 0x8) setsockopt$inet_sctp6_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000080)={r8, 0x9}, 0x8) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r9, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:39 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r3, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x58, 0x1412, 0x10, 0x70bd2b, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x4}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x2}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x1004c091}, 0x80) ioctl$VIDIOC_DV_TIMINGS_CAP(r0, 0xc0905664, &(0x7f0000000100)={0x0, 0x0, [], @bt={0x51, 0x3, 0x400, 0x6, 0x7, 0x401, 0x8, 0x5}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 302.292485][ T9594] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5138 sclass=netlink_route_socket pid=9594 comm=syz-executor.1 09:27:39 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r2, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x414040, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) write$P9_RLOPEN(r0, &(0x7f0000000080)={0x18, 0xd, 0x1, {{0x1, 0x0, 0x2}, 0x485c}}, 0x18) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x4, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:40 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000000)={0x2, 0x1000}, 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) setsockopt$XDP_TX_RING(r6, 0x11b, 0x3, &(0x7f0000000080)=0x1002200, 0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{0x1}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:41 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r2, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:41 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) dup3(r1, r0, 0x80000) 09:27:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:41 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r2) r3 = socket$l2tp6(0xa, 0x2, 0x73) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r7) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f00000001c0)={{{@in6=@dev, @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@remote}, 0x0, @in=@dev}}, &(0x7f00000002c0)=0xe4) mount$9p_fd(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='9p\x00', 0x284000, &(0x7f0000000380)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_user='access=user'}, {@fscache='fscache'}, {@loose='loose'}], [{@uid_lt={'uid<', r5}}, {@appraise_type='appraise_type=imasig'}, {@rootcontext={'rootcontext', 0x3d, 'unconfined_u'}}, {@euid_gt={'euid>', r7}}, {@uid_gt={'uid>', r8}}, {@subj_type={'subj_type', 0x3d, 'bridge_slave_0\x00'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}}) fchdir(r1) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000100)={0xc, 0x6, 0x3f, 0x4000, r1}) dup2(r1, 0xffffffffffffffff) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r9, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:42 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x60000, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$UI_GET_SYSNAME(r0, 0x8040552c, &(0x7f00000018c0)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) sendmsg(r5, &(0x7f0000001880)={&(0x7f0000000440)=@isdn={0x22, 0x3, 0xff, 0xbd, 0x5}, 0x80, &(0x7f0000001680)=[{&(0x7f0000000200)="5dc8858502566ce45b113cb19bc486163dfa61d041c8e40058", 0x19}, {&(0x7f00000004c0)="b6200113522376586e176fd702169b2df0a48268b522f0cf3d280ad26634e84d164e4aed4221930e0570ac1ad6d4aa2c9bbc2b8ace10db548655d422f6daeb88d7c5198f0354e67e3d400e63eef905f5621742d47ca14e3df80affaab9b2f0dd160f6f5784ecdba746e0b11b289c218c4c9114b9d0e533deb21e703207ade323a5471f8e9142fbc1a1368f49ebd75923a5f3a32a14d23576cddb36a8699a5960e2d906cf42b656b0c97e1eb4541ba9801da49077d67581f72c8f16f665c37a5acb274003196a4cd686a3a5795b2d5669c6a2c2d5040f4ca9e05af25678bebe0b2f7e4d678c00a51775d8df", 0xeb}, {&(0x7f0000000300)="08c234b01fbb8f92c9381a8e6e6b76e8a0a4", 0x12}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="f34400bd4190312d341147e2ffd7a82639d483b6dbb1cc317b935792ddbe9cf957aeba62f2629e9497c0e004a8fe671e4231fca443dc424692f7ea105d4dde6c3e17831454e87c1a82ba7ee7a1a41d7dd1d3be7d450e03c46e8a4a023d8a4c61264946cbf4394c7dbbc52ce0b7a6920edf68985f192372410ed574b0bfcc58ca8cfbdc607d1b1230b41f2c95cae773b65e76e542408610dcf87a553772e99cfd067df5389264", 0xa6}, {&(0x7f0000000380)="61403bfec1c4e6681673b4c5dd7a846a538cb4e9eb21dff89c24e860264e6323fc", 0x21}], 0x6, &(0x7f00000016c0)=[{0xfc, 0x10d, 0x0, "8440e3f4dd2c9fe5d10cd1a002635d5cf3589ea4a4cd4e24a46e59d5a309aa73c23f95add4ee57d0b48959a5e676ee16221152440809d1e6b3b7dd4298f31831dff3dee243c7d770547231429edb8206038f98f5ec4193da034f5690a5d6633b62967823fc5c3d5920c420e32aa9125199b6f68044338e8e39e6b96250d282207b27b20610f7045d7fe2dee1e80f3882ad1deb088d58d1fbf2f4bd9c19ac7aea9bb748949d838de6e94650bc63da9e77dc8ccca6838d20371d65c052f72b2cd023ebdcf05dcfa43d45ad12f327c8a642397edb0def5cfa4722384471c6d185a739286150034a390bd5a1a2b3a3a7"}, {0x98, 0x10c, 0x3f, "b429f68db2c89a2e667e5e09462d56c7630072bd5d83ef50a5762d3cfd05ef6950a9f21ec83219aece50ea6b6940d592480bbbd7de1204c48d9b2f51cffdb9b5d6908d5857c12ee09e161da9bbfb94adda4b6be2da8148777076ac5f317aa1508464cdd5f8ead56f906662a83a1a1854c60b0f652a56f157489ed1a284e3147a9f8a186ae485167daa"}, {0x10, 0x112, 0x1, "b0548c"}], 0x1a4}, 0x8040) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xa}, {}, {0x3, 0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000100)={'syztnl2\x00', r4, 0x2f, 0x3, 0x40, 0x4, 0xf, @remote, @private1={0xfc, 0x1, [], 0x1}, 0x7800, 0x10, 0x1, 0x5}}) 09:27:42 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r2, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) [ 305.636335][ T9656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 305.683964][ T9659] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) ioctl$RTC_EPOCH_SET(r1, 0x4004700e, 0xfff) 09:27:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x3, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r9, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {0xa}, {}, {0x3, 0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x24, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r9}, [@IFLA_AF_SPEC={0x1}]}, 0x24}, 0x1, 0x0, 0x0, 0xc0}, 0x4000040) sendmsg$IPSET_CMD_TEST(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000280)={&(0x7f0000000100)={0x158, 0xb, 0x6, 0x401, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_ADT={0x40, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @private1={0xfc, 0x1, [], 0x1}}}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}}]}, @IPSET_ATTR_ADT={0x50, 0x8, 0x0, 0x1, [{0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'macvtap0\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @multicast2}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x40}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PROTO={0x5, 0x7, 0x84}}]}, @IPSET_ATTR_DATA={0x20, 0x7, 0x0, 0x1, [@IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x6}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x16}]}, @IPSET_ATTR_ADT={0x8c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'bond_slave_1\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x8}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x81}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @dev={[], 0x39}}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e21}}, {0x1c, 0x7, 0x0, 0x1, @IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @rand_addr=' \x01\x00'}}}]}]}, 0x158}}, 0x20000000) 09:27:43 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r2, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) [ 306.441995][ T9691] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=9691 comm=syz-executor.1 [ 306.843684][ T9686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.903920][ T9686] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 306.951005][ T9689] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1547 sclass=netlink_route_socket pid=9689 comm=syz-executor.1 09:27:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:44 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:44 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) mknodat(r0, &(0x7f0000000100)='./file0\x00', 0x100, 0x80) bind$inet6(0xffffffffffffffff, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8}, 0x66) 09:27:44 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, &(0x7f0000000080)={'ipvs\x00'}, &(0x7f00000000c0)=0x1e) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x40900, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r3 = openat$nullb(0xffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x268541, 0x0) ppoll(&(0x7f0000000040)=[{r2, 0x432}, {r3, 0xa000}], 0x2, &(0x7f0000000180), &(0x7f0000000240)={[0x1, 0x7f]}, 0x8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000100)={{0x1}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000200)={0x2c, 0x6, 0x0, {0x5, 0x5, 0x3, 0x0, ':-%'}}, 0x2c) 09:27:44 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r2, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f000069affb)={0x2, 0x0, @loopback}, 0x10) 09:27:45 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r3}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(0xffffffffffffffff, 0x84, 0x1, &(0x7f0000000440)={r3, 0x2, 0x0, 0x4, 0x7ff, 0x40}, 0x14) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000300)={0x0, 0xff, 0x1, 0x1d}, 0x10) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) r4 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r4, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r4, 0x84, 0x75, &(0x7f0000000000)={r5}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(r2, 0x84, 0x6c, &(0x7f0000000100)=ANY=[@ANYRES32=r5, @ANYBLOB="c100000071e74c1a79387ec5d2ab7d52e47ebacbcb75ca50eeeaed1ff7db886e96250ec0c5ded32d6c7b5a7fbf92b0a8b9b4d3967f6bef823f3c3c0f9af1e638c3b9901f2c3efdf78f247323e82e99caa52dc6dc5b7b0327e5e2a74ecd41644c92fe256bba021a63eb24a77c98d409464280e014bc6d7fe7b83f28cb9b598426bfa4a8aca29ec993ef44d15e482cec4a95466f5393ad3619ae5a4f25f24c9bc26b52a6f5cf7f2a77c16e66188420ef505733a588ec989ca64a23b787d1fc925d606fd9e628"], &(0x7f0000000080)=0xc9) r6 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r6, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) rt_sigreturn() getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000200)={r5}, &(0x7f0000000240)=0x8) r8 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r8, 0x7, &(0x7f0000000040)={0x1}) bpf$BPF_PROG_DETACH(0x9, &(0x7f00000003c0)={@cgroup=r6, r8, 0x9}, 0x10) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r2, 0x84, 0x73, &(0x7f0000000280)={r7, 0x9, 0x20, 0x4, 0x101}, &(0x7f00000002c0)=0x18) [ 308.252159][ T9728] IPVS: ftp: loaded support on port[0] = 21 09:27:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r2) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = dup3(r3, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{0x0, 0x1}, {0x0, 0xfc}, 0x0, 0x0, 0x4, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:45 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r2, &(0x7f0000000180)="fe93ee44ba6c8e51c7572b58bbf3be43f4f4202faf1da907bb971998fd6c7459ce8016a1c522eceaecb13dc03cd633610ff6630d1098e4d49dab29424d02e35efa80e6ae5b7a5b885d28eedcba20e970167a6e297687a4afcf1b8a", 0x5b, 0x4098, &(0x7f0000000080)={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:46 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x2, r2, 0x0, 0x0) fcntl$lock(0xffffffffffffffff, 0x5, &(0x7f0000000040)={0x2, 0x0, 0x0, 0xfef, r2}) mkdirat$cgroup(r1, &(0x7f0000000080)='syz1\x00', 0x1ff) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 308.771393][ T9728] chnl_net:caif_netlink_parms(): no params data found 09:27:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000080)={'syztnl0\x00', &(0x7f0000000180)={'sit0\x00', r1, 0x29, 0x2, 0x6, 0x4, 0x60, @remote, @empty, 0x8000, 0x8, 0x401, 0xf3d9}}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000005300)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff000000000900010068667363000000000800e6d3a379456cdd589cba3d503778ac02"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {0xa}, {}, {0x3, 0x1}}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x4}}]}, 0x34}}, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) clock_gettime(0x0, &(0x7f0000005200)={0x0, 0x0}) recvmmsg(r7, &(0x7f0000005140)=[{{&(0x7f0000000200)=@ipx, 0x80, &(0x7f00000014c0)=[{&(0x7f0000000280)=""/68, 0x44}, {&(0x7f0000000300)=""/28, 0x1c}, {&(0x7f0000000380)=""/94, 0x5e}, {&(0x7f0000000400)=""/41, 0x29}, {&(0x7f0000000440)=""/4096, 0x1000}, {&(0x7f0000001440)=""/127, 0x7f}], 0x6, &(0x7f0000001500)=""/26, 0x1a}, 0x7ff}, {{0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000001540)=""/158, 0x9e}, {&(0x7f0000001600)=""/164, 0xa4}], 0x2, &(0x7f0000001700)=""/50, 0x32}, 0x30ff73a5}, {{&(0x7f0000001740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80, &(0x7f0000001880)=[{&(0x7f00000017c0)=""/179, 0xb3}], 0x1}, 0x6}, {{&(0x7f00000018c0)=@pppoe={0x18, 0x0, {0x0, @multicast}}, 0x80, &(0x7f0000001dc0)=[{&(0x7f0000001940)=""/161, 0xa1}, {&(0x7f0000001a00)=""/245, 0xf5}, {&(0x7f0000001b00)=""/140, 0x8c}, {&(0x7f0000001bc0)=""/14, 0xe}, {&(0x7f0000001c00)=""/50, 0x32}, {&(0x7f0000001c40)=""/203, 0xcb}, {&(0x7f0000001d40)=""/111, 0x6f}], 0x7, &(0x7f0000001e00)=""/137, 0x89}, 0x6}, {{&(0x7f0000001ec0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, &(0x7f0000005080)=[{&(0x7f0000001f40)=""/107, 0x6b}, {&(0x7f0000001fc0)=""/4096, 0x1000}, {&(0x7f0000002fc0)=""/4096, 0x1000}, {&(0x7f0000003fc0)=""/4096, 0x1000}, {&(0x7f0000004fc0)=""/148, 0x94}], 0x5, &(0x7f00000050c0)=""/96, 0x60}, 0x2}], 0x5, 0xaafe15a21b4105ee, &(0x7f0000005240)={r8, r9+60000000}) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000005280)=@mpls_getnetconf={0x5c, 0x52, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @NETCONFA_IFINDEX={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0xee94}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x2}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_IFINDEX={0x8, 0x1, r1}, @NETCONFA_IFINDEX={0x8, 0x1, r10}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8}, @IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x35198000}]}, 0x5c}}, 0x22000090) setsockopt$CAIFSO_REQ_PARAM(r2, 0x116, 0x80, &(0x7f0000000100)="83d3faf965bb66ab75be4d92f8ef35ac9dc20124f9318ce8297d149cb8777d80474106bc44ba6c59d47a309b5faeb140a448271f1d81e0966e698e0fe625511da8a1a42eca391019c3994dd9754a6bf7ac3029f41d315f1d682067", 0x5b) r11 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r11, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 309.705138][ T9858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.752904][ T9860] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 309.884186][ T9858] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 309.907071][ T9859] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.191137][ T9728] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.198490][ T9728] bridge0: port 1(bridge_slave_0) entered disabled state [ 310.208253][ T9728] device bridge_slave_0 entered promiscuous mode [ 310.862872][ T9728] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.870669][ T9728] bridge0: port 2(bridge_slave_1) entered disabled state [ 310.880127][ T9728] device bridge_slave_1 entered promiscuous mode [ 310.998854][ T9728] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 311.075315][ T9728] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 311.166616][ T9728] team0: Port device team_slave_0 added [ 311.202222][ T9728] team0: Port device team_slave_1 added [ 311.312261][ T9728] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 311.320495][ T9728] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.346833][ T9728] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 311.363999][ T9728] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 311.371289][ T9728] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 311.397709][ T9728] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 311.513259][ T9728] device hsr_slave_0 entered promiscuous mode [ 311.559415][ T9728] device hsr_slave_1 entered promiscuous mode [ 311.598392][ T9728] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 311.606010][ T9728] Cannot create hsr debugfs directory [ 311.884886][ T9728] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 311.928617][ T9728] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 311.992905][ T9728] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 312.114440][ T9728] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 312.411669][ T9728] 8021q: adding VLAN 0 to HW filter on device bond0 [ 312.452310][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 312.461589][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 312.484625][ T9728] 8021q: adding VLAN 0 to HW filter on device team0 [ 312.508164][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 312.518069][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 312.528299][ T51] bridge0: port 1(bridge_slave_0) entered blocking state [ 312.535526][ T51] bridge0: port 1(bridge_slave_0) entered forwarding state [ 312.591406][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 312.600902][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 312.610698][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 312.620045][ T51] bridge0: port 2(bridge_slave_1) entered blocking state [ 312.627293][ T51] bridge0: port 2(bridge_slave_1) entered forwarding state [ 312.636232][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 312.647127][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 312.658241][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 312.668684][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 312.678976][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 312.689519][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 312.699666][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 312.709237][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 312.728581][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 312.739061][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 312.748654][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 312.771573][ T9728] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 312.821407][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 312.829749][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 312.853364][ T9728] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 312.906134][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.916622][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.968424][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.979141][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.992051][ T9728] device veth0_vlan entered promiscuous mode [ 313.020018][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 313.029900][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 313.048103][ T9728] device veth1_vlan entered promiscuous mode [ 313.110930][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.120945][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.138456][ T9728] device veth0_macvtap entered promiscuous mode [ 313.162905][ T9728] device veth1_macvtap entered promiscuous mode [ 313.202595][ T9728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.213710][ T9728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.228048][ T9728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.238843][ T9728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.249133][ T9728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.259726][ T9728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.273703][ T9728] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 313.283422][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 313.293864][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 313.303256][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.313258][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.340371][ T9728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.351414][ T9728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.361967][ T9728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.372505][ T9728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.382645][ T9728] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.393551][ T9728] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.407604][ T9728] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.421761][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.431820][ T51] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:27:51 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:51 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:51 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000000)) r3 = getpid() r4 = getpid() rt_tgsigqueueinfo(r3, r4, 0x16, &(0x7f0000000000)) ptrace(0x10, r3) ptrace$getregset(0x2, r3, 0x0, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0x2) kcmp(r2, r3, 0x2, r5, r0) r6 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000340)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce003d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0x2b2, 0xfffffffffffffffe) r7 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500), 0xc) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000140)={0x0, r0, 0x0, 0x5, &(0x7f0000000100)='user\x00'}, 0x30) r8 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r7) r9 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000280)={'syz'}, &(0x7f0000000540)="2ed61129ec1dc2350f7e3b7bd7c0732929bb8d94b6f71d76e9455c47a069fd183ede9ea3b187793369c551ea31e8027359c96c693ee4e1613f3e2035d009d040c822001cd1af907bc74817c965680f99cbf2bd04", 0x54, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f00000002c0)={r8, r6, r9}, &(0x7f0000000440)=""/242, 0xf2, &(0x7f0000000240)={&(0x7f0000000080)={'rmd256-generic\x00'}}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$RTC_UIE_ON(r0, 0x7003) 09:27:52 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x602240, 0x0) ioctl$IOC_PR_REGISTER(0xffffffffffffffff, 0x401870c8, &(0x7f0000000240)={0x1f, 0x3ff, 0x1}) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, &(0x7f00000003c0)=0x800, 0x8) openat$bsg(0xffffff9c, &(0x7f0000000380)='/dev/bsg\x00', 0x391000, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000001c0)={&(0x7f0000ff5000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff6000/0xa000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000400)="b1cfe0e4c261fa12f99d338f1d4fffe03b3afaf2d6507dedd3e897bbf5c6aa7bc8543f1204000000fd614ef4a594d09ededef9502e", 0x35, r0}, 0x64) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$VIDIOC_G_DV_TIMINGS(0xffffffffffffffff, 0xc0845658, &(0x7f0000000100)={0x0, @bt={0x8, 0x7fff, 0x0, 0x2, 0x4, 0x8, 0x9, 0x2, 0x80000001, 0x7, 0x2, 0x6, 0x3, 0x3, 0x6, 0x0, {0x4655, 0x5}, 0x41, 0xf7}}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$FS_IOC_SETFSLABEL(r1, 0x41009432, &(0x7f0000000280)="3372d844d39927a1e10dfc107b979596c605cd41c12e64a8de393f1fd0605823e116d54ae68e165c25e5b45a12e44d7b98bc8416179b842beb126b1afc2523c72d68b51f8e44c9e4b6b36d31a78ddd658d39806ecd5aafb4d6aa3f79971761b8804e49786e226463bdbe09cbef4cdd11eed23244e6a5023fb1af680113d8d5eae12d2156111e0b39fbf0f8f7432324acae5360134fa0d5ed1d54fecde5e4c50f9d0ca45683a39b270d6ab15daeb8b99d55dab88e85e79a4dfff86aa5a1dfb83f0e5ff37580f363cebeac7b24341265c13fa5b645536f44728d141b68d7686ee27de585cbbdbc270472273dfa9fb016e615f11993bfaa0a493dca663ec880277c") 09:27:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000000)={r1}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={r1, 0xad}, 0x8) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x28a82, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{0xfb}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:53 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="0f0000000000000000000f000000080003"], 0x2c}}, 0x0) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r2, 0x10, 0x20, 0x25dfdbfc, {}, [@BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_ORIG_INTERVAL={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004804}, 0x40000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000300), 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'nr0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) r6 = getpid() rt_tgsigqueueinfo(0x0, r6, 0x16, &(0x7f0000000000)) prctl$PR_SET_PTRACER(0x59616d61, r6) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$EXT4_IOC_MIGRATE(r5, 0x6609) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x20, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r8}}, 0x20}}, 0x0) sendmsg$IPSET_CMD_CREATE(r9, &(0x7f00000002c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000004}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x50, 0x2, 0x6, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5, 0x4, 0x1}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) [ 316.613765][T10063] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 316.778461][T10067] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1538 sclass=netlink_route_socket pid=10067 comm=syz-executor.1 [ 317.028909][T10063] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 09:27:54 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:54 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) r2 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_buf(r2, 0x1, 0x25, &(0x7f0000000000)=""/19, &(0x7f0000000040)=0x13) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:54 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$sock_rose_SIOCDELRT(r3, 0x890c, &(0x7f0000000100)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x81, @bcast, @rose={'rose', 0x0}, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @bcast]}) [ 317.616039][T10085] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:27:54 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="340000001100290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="e6000000000000001479be34beede752192f5d3d36001a8010000280f62db185d7c57091182607ead0fb9eea5576fd8d4dbc9d7f570db06d793ad237328144dcb1d30af61a530ed42bede8671c2f17364dc024b6a630fc2494954213b044d98efcc85f63f666682b0cd75dd731ff0ab1abb0"], 0x34}}, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r2, 0x114, 0xa, &(0x7f0000000140)={0x2, "099e"}, 0x3) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$FICLONE(r2, 0x40049409, r3) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x40, 0x4) r4 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r4, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:55 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:56 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:56 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:57 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = syz_genetlink_get_family_id$nbd(&(0x7f0000000180)='nbd\x00') sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)=ANY=[@ANYBLOB="2c00ff7f", @ANYRES16=r1, @ANYBLOB="040027bd7000fbdbdf25020000000c00060002000000000000000c0002000200000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x80}, 0x20040000) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r5}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) setsockopt$inet_int(r6, 0x0, 0x13, &(0x7f0000000280)=0x1, 0x4) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) r8 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r8, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r10 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r10, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001100290a000000400000000007000000", @ANYRES32=r9, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, r1, 0x300, 0x70bd25, 0x25dfdbfd, {}, [@NBD_ATTR_SIZE_BYTES={0xc, 0x2, 0x200}, @NBD_ATTR_INDEX={0x8, 0x1, 0x0}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8, 0x1, r0}, {0x8, 0x1, r7}, {0x8, 0x1, r0}, {0x8, 0x1, r10}]}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x3}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x129}]}, 0x64}, 0x1, 0x0, 0x0, 0x4}, 0x400c800) 09:27:57 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:57 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:57 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:58 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:58 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r3, 0x84, 0xc, &(0x7f0000000080), &(0x7f0000000100)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:27:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:59 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:59 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:27:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:27:59 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{}, {0xb, 0x8}, 0x0, 0x0, 0x9, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 09:28:00 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) writev(r3, &(0x7f0000000180)=[{&(0x7f0000000080)}], 0x1) prctl$PR_SET_MM_AUXV(0x23, 0xc, &(0x7f0000000700)="58f9ffffffffffffff388817b7a14d54b1f5dbce3b65343127936fc69ae25cc6e2a7473b337c70eedf40094e7e9b94ee5aa0acf107c4ec385366e1984ceaea710fcb4c916a1d276b3c50f5c0bba30e7c5cdc155f00d0037a646f5c4f11ccd32f5de6d6cd6e36d33350fff3253901422b400c3cd4e2aaf4bee4c66957bf501c7c87c7b72e01cc6e7d9be87c986d9c0116a287a5826a4426cc9daa134f461dd8e5a47e6d06a5ceb851878fc034f831425aa884f3746360174c7d56f73454c0d34b0765511de3c25bbd21b1a75b2b7ce8ef88a0761500d8b80104000000000000af31b88b1f9087328abf9de3b561c571a154050d2b628ca259b90a63994bae284925c9ee178ace447d8af374d9b2decf166249c18eaa3922b1228b38000000000000000000000000d6f0f2cc779ba6f4585055c1ec494e1bd28538ef149d76d3f924664b0679de7088a0414b55d249ea07aa902ec3dc4d1bfa09b84184a392a36b1c88d676a592068e900b426eb28dd719f7e41966ac45ecc408b1412cafc83105da414feeca1baefc6c408f40f4997ffb8113f4bd6585d056b6621a93a21899668b1d8f6c5d68effe79ffb4e7675cb369dc118db26e13c671d84dbb40715cb5542232712cb6191aa38b67473f58a75843a2c92b2a3dc4e2f494ae454346507b6eeeb353d4ba34041e761e23157720fa2955f4b4e3b2b3f5433dabd6bf5133640153f9a3ed86071c6c90fb076f2f243ffe74075df13f4b9d8f7c851cb3d25665f401e6c95ac49b8c0a5a86438b610198e413ed5d34c2519401e1996a13c19e3585a993234b00000100cd024b91ac51d8c165a5d633f670207bc47bb06d9cfb04e851e32e0628eddfe0b8663765e79c6a4b9052aad6b5967895c7c8e6db30073e27fa54c44b14d843a424f28a2248a7e5909da29654bfc5da915f91a6deb5c36b8285760f3366896cfbaf5ebda9cd6c94ded8a552b289fa0e9cba13ae16d22712000a3218c8c7ff459c8899275a5dd76c74da8116be7401f9066aec72c4fce80c330875e28d8cc6a9458923799ec9cd9c12ec5223e66e6b900f716f94d1bef1649ccf7a616bcaa017bd8b98e998948934774d7103b01c6c430697a1c4762ca76afbad27862e1c72e0623571c52825612c3844e8b147feede119b5ff25d2b40965dee1494c0624ba1a390d4ef15a44", 0x34d) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$RTC_UIE_ON(r4, 0x7003) 09:28:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:00 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x84) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x14, r3, 0xab9535e9a6578fc1}, 0x14}}, 0x0) r4 = socket(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r4, 0xa00000000000000, 0x80, &(0x7f00000000c0)=@broute={'broute\x00', 0x20, 0x1, 0x990, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000e00], 0x0, 0x0, &(0x7f0000000e00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff010000000b00000000000000000062726964676530000000000000000000766c616e300000000000000000000000736974300000000000000000000000007465716c3000000000000000000000000000000000000000000000000180c20000000000000000000000b8080000b808000030090000616d6f6e6700000000008782612ced4938ee58f98a000000000000000000000000000000000000000000002008000000000000140400000c000000000000000aaaaaa90000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008c7f8f1b44f0000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000009abde2255a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000e0ffffff000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fffffff90000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f2573bd04a33729f00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000500000000000000000000000000000000000000003f7f1c000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000008000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d3d2e85100000000000000000000000000000000000000000000000000000000006e666c6f670000000000000000000000000000000000000000000000000000005000000000000000000000000000000000000000a600a9e85725d89818472e65aba21d9bbc1b20e8331c6fd24a5aceaeefe102e42a013ac2c00eeb782c34eab997013e0506220c21a44cc58ff5bc83d5e4066c770000000000000000"]}, 0x9e0) getpeername$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000001800)={0x44, r3, 0x4, 0x70bd28, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xfffffffd}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x6}}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0xffffffffffffffff}}]}, 0x44}}, 0x8800) sendmsg$NL80211_CMD_DEL_STATION(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, r3, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_STA_CAPABILITY={0x6, 0xab, 0x1}, @NL80211_ATTR_STA_TX_POWER={0x6}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x6ce}, @NL80211_ATTR_MGMT_SUBTYPE={0x5, 0x29, 0xa}, @NL80211_ATTR_STA_WME={0x24, 0x81, [@NL80211_STA_WME_MAX_SP={0x5}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0x7}, @NL80211_STA_WME_MAX_SP={0x5, 0x2, 0x9}, @NL80211_STA_WME_UAPSD_QUEUES={0x5, 0x1, 0xe2}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x8000}, 0x8001) 09:28:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:01 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:01 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) 09:28:01 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x1}) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd=r4, 0x800}, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200a80, 0x0) 09:28:01 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:01 executing program 4: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:01 executing program 1: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f0000000040)={0x7, 0x4, 0x4, 0xe000, 0x200, {0x0, 0xea60}, {0x4, 0x0, 0x20, 0x2, 0xfe, 0x7, "ea622c1b"}, 0xfffffffa, 0x2, @userptr=0x7, 0x6, 0x0, r1}) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) dup(r3) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40045108, &(0x7f0000000100)={{0x2}, {0xa2, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:02 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) sendmsg$AUDIT_TTY_SET(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x18, 0x3f9, 0x20, 0x70bd2a, 0x25dfdbfc, {}, ["", "", ""]}, 0x18}, 0x1, 0x0, 0x0, 0x40080}, 0xc0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) 09:28:02 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) [ 325.301583][T10214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1017 sclass=netlink_route_socket pid=10214 comm=syz-executor.1 09:28:02 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:02 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$bt_sco_SCO_OPTIONS(r1, 0x11, 0x1, &(0x7f0000000080)=""/41, &(0x7f0000000100)=0x29) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:02 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:03 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(r3, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r4, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20008044}, 0x81) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r6, &(0x7f0000000240)={0x0, 0xb203, &(0x7f0000000400)={&(0x7f0000000100)={0x6c, r5, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @mcast2, 0xdb}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast2}}}}]}]}, 0x6c}}, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000380)={0x218, r5, 0x300, 0x70bd26, 0x25dfdbfe, {}, [@TIPC_NLA_NODE={0xa8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x52, 0x3, "b66bb223d6010c333599f31d89a6e42001d8e0f1b6dd2efcdf90a31447ef1eafe938c6ab43cb8c8695472efd94f1a3a11feeb1800df31227909c691ec2f46a98bd36a97314472257f2eab7106b3e"}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "6fea42b1dc4b20a296c0bb0ca1db70d4026ffe028553fe03196c0b178ae9ec5e"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "afae3f2fe780e6d915dd2a237979aef8faed47eab75791e8fcc3e8c6"}}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_MEDIA={0x104, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x9}]}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5f}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x65}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffaeb6}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x71}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xc2e0}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0x2c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfffffffa}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xea}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1d33}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8000}]}]}]}, 0x218}}, 0x18) ioctl(r0, 0x7e6e, &(0x7f0000000100)="1f2552444c4e096c15e2b843f62c279acaf007a7ebdb086fa84fff9e1b3205cacfc7af1104c28c0380b20823d680ca50f7707846cc9689332c20fc79d56a3ba08b36494c86f5188043864f38e5d99405fe0baf3a250922da917a2a3890ebec99507cb78608a4829c531696e48b5c3a12f27a") ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 326.018633][T10231] IPVS: ftp: loaded support on port[0] = 21 [ 326.345425][T10257] tipc: Enabling of bearer rejected, failed to enable media 09:28:03 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r0 = openat$sequencer(0xffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x30080, 0x0) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1}) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) linkat(r1, &(0x7f0000000000)='./file0\x00', r2, &(0x7f0000000180)='./file0\x00', 0x400) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{0x0, 0x8}, {0x0, 0xfc}, 0x0, 0x0, 0x8, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:03 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) 09:28:04 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 327.049746][T10231] chnl_net:caif_netlink_parms(): no params data found [ 327.472452][T10231] bridge0: port 1(bridge_slave_0) entered blocking state [ 327.480368][T10231] bridge0: port 1(bridge_slave_0) entered disabled state [ 327.489901][T10231] device bridge_slave_0 entered promiscuous mode [ 327.579233][T10231] bridge0: port 2(bridge_slave_1) entered blocking state [ 327.586715][T10231] bridge0: port 2(bridge_slave_1) entered disabled state [ 327.595469][T10231] device bridge_slave_1 entered promiscuous mode [ 327.758101][T10231] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 327.778713][T10231] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 327.980776][T10231] team0: Port device team_slave_0 added [ 328.051061][T10231] team0: Port device team_slave_1 added [ 328.182070][T10231] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 328.189533][T10231] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.215866][T10231] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 328.236739][T10231] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 328.243817][T10231] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 328.270293][T10231] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 328.503802][T10231] device hsr_slave_0 entered promiscuous mode [ 328.538276][T10231] device hsr_slave_1 entered promiscuous mode [ 328.569215][T10231] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 328.576920][T10231] Cannot create hsr debugfs directory [ 328.900428][T10231] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 328.961602][T10231] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 329.026082][T10231] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 329.083195][T10231] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 329.313859][T10231] 8021q: adding VLAN 0 to HW filter on device bond0 [ 329.365238][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 329.374745][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 329.410370][T10231] 8021q: adding VLAN 0 to HW filter on device team0 [ 329.444155][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 329.454106][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 329.463577][ T3073] bridge0: port 1(bridge_slave_0) entered blocking state [ 329.470831][ T3073] bridge0: port 1(bridge_slave_0) entered forwarding state [ 329.553563][T10231] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 329.564746][T10231] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 329.583024][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 329.592261][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 329.602156][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 329.611781][ T3073] bridge0: port 2(bridge_slave_1) entered blocking state [ 329.619041][ T3073] bridge0: port 2(bridge_slave_1) entered forwarding state [ 329.628028][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 329.639007][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 329.649721][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 329.660111][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 329.670456][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 329.680814][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 329.691224][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 329.700716][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 329.711115][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 329.720589][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 329.750440][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 329.761198][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 329.804868][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 329.814123][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 329.851146][T10231] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 330.015890][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 330.026013][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 330.102033][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 330.112392][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 330.128564][T10231] device veth0_vlan entered promiscuous mode [ 330.158396][T10231] device veth1_vlan entered promiscuous mode [ 330.169570][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 330.178679][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 330.242896][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 330.253203][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 330.272236][T10231] device veth0_macvtap entered promiscuous mode [ 330.294078][T10231] device veth1_macvtap entered promiscuous mode [ 330.353810][T10231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.365147][T10231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.375242][T10231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.385946][T10231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.395934][T10231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.406486][T10231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.416491][T10231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 330.427083][T10231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.440985][T10231] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 330.453638][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 330.463417][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 330.473236][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 330.483227][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 330.532420][T10231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.545117][T10231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.555212][T10231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.565750][T10231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.575640][T10231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.586417][T10231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.596382][T10231] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 330.606900][T10231] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 330.620807][T10231] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 330.631681][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 330.641684][ T3073] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 331.215766][T10496] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:28:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x1}) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd=r4, 0x800}, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200a80, 0x0) 09:28:09 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:09 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001100290a0000000000f8995a931921bf", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f0000000080)={'bond_slave_1\x00', {0x2, 0x4e20, @local}}) r3 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:09 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:09 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 332.766322][T10508] bridge0: port 1(bridge_slave_0) entered disabled state 09:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x1}) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd=r4, 0x800}, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200a80, 0x0) 09:28:10 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x1}) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd=r4, 0x800}, 0x6}) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x200a80, 0x0) 09:28:10 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:10 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r4, 0x7, &(0x7f0000000040)={0x1}) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd=r4, 0x800}, 0x6}) 09:28:11 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 334.243886][T10508] device bridge_slave_0 left promiscuous mode [ 334.250832][T10508] bridge0: port 1(bridge_slave_0) entered disabled state 09:28:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) r4 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd=r4, 0x800}, 0x6}) 09:28:11 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:11 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:11 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) sendmsg$OSF_MSG_REMOVE(r3, &(0x7f0000000ac0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000a80)={&(0x7f0000000c40)=ANY=[@ANYBLOB="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"], 0x964}, 0x1, 0x0, 0x0, 0x8000}, 0x4000000) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:12 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:12 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:12 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 335.049813][T10563] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=10563 comm=syz-executor.1 09:28:12 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) [ 335.292490][T10559] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1281 sclass=netlink_route_socket pid=10559 comm=syz-executor.1 09:28:12 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:13 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:13 executing program 1: r0 = openat$cachefiles(0xffffff9c, &(0x7f0000000080)='/dev/cachefiles\x00', 0x2000, 0x0) getdents64(r0, &(0x7f0000000100)=""/123, 0x7b) openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$DRM_IOCTL_MODE_ADDFB2(r1, 0xc06464b8, &(0x7f0000000180)={0x81, 0x4, 0x6, 0x1000, 0x3, [0x20, 0x200, 0x6, 0x8], [0x1e, 0xffff, 0x5, 0x3], [0x100, 0xa, 0x20000, 0x4], [0x3, 0xffff, 0x80000001, 0x7f]}) open(&(0x7f0000000200)='./file0\x00', 0x88800, 0x8) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x1, 0x3, 0x0, 0xfffffffe}) fsconfig$FSCONFIG_CMD_RECONFIGURE(r2, 0x7, 0x0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{0x10}, {0x0, 0xfb}, 0x0, 0x0, 0x7e, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:13 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:13 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x18, 0x140c, 0x400, 0x70bd25, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x18}}, 0x5) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:14 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) bind$isdn_base(r2, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000d4fc00290a000000000000000007000000", @ANYRES32=r1, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r3, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:14 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:14 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:14 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = socket(0x10, 0x3, 0x0) bind$isdn_base(r1, &(0x7f0000000140)={0x22, 0x0, 0x81, 0x9e, 0x8}, 0x6) r2 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r2, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) socket(0x10, 0x3, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:15 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:15 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r1, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:16 executing program 4: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:16 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:16 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{}], {0x10, 0x1}}, 0x2c, 0x0) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000000)) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r4) r5 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='system.posix_acl_access\x00', &(0x7f00000000c0)={{}, {}, [], {}, [{0x8, 0x0, r6}], {0x10, 0x1}}, 0x2c, 0x0) r7 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r7, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r9 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001100290a000000000000000007000000", @ANYRES32=r8, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) ioctl$sock_SIOCGPGRP(r9, 0x8904, &(0x7f0000001f00)=0x0) r11 = getuid() fstat(0xffffffffffffffff, &(0x7f0000001f40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000002840)=[{&(0x7f0000000100)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000080)=[{&(0x7f0000000180)="5ec65504c762f3e4e066efe0953dd1b3903ab1b4f4e0b94608333d2c8fb231b32e3d6cee7e7181a443b5520110cadcbc64e79981d626a2cbd79de58a8c9b1f421caeea1ab8a4ab1675a784244b43eb6137728a69fec91c64ed834465e6130f9d2c89d0b4766cb03a19793198ffc179217aeac0907c97ca99c9fcebf30c63da7132cdcfa0459c60f2de49d0441329959b067097dac7732c20e77eb767810ece96ffdc896d2bf68f630336ba62faf9a606dc659f3d638a7b61c5dce8ed74c2f0fc14f1fa622532f329ac76", 0xca}, {&(0x7f0000000280)="b851885594d97a801bed9b141ea6d502ea66cdab66ec7e51a3e4a220ae8fa22cd7cb4d1ff1db15ebc39122f97858de1c46c34c8d4f592c5493316f60875081accdce90e48b85fdbfb44d9dcd40393fcf34753cba14a2113900da488826cea4b9761b3ececdb3e71d88bd2db1d8e97311c0f033c3a3734eac53d4bdcdb9f87fd7e9af742bde6c0ac66a74561b45fad1687f59a7957a462e71961a918e3326345ff23c29202c1589f031f373591adf57eae87f6fb051c709c62c550c548b4bef5c3f", 0xc1}, {&(0x7f0000000380)="f9505b6187b9ba2190f4e421b152b1e0c46a2da43ab580236f5430a8874a6dbc22dd28062e738269cd9df940e499418f513ed176ebcd58e7d9db0e19d3007875251a1cf5f626e233e4d4e4e2dabdd7f538f7cb0e768346ab125c35783eb26d03ea723ff116c3ccf0e40cb705a845e850818408f67e966843869b7dfc3b0cfb6d43eae0c806ae93e43d8f3b55b676ebe8b633e5cba97a9717a46cb75e2eb70600b1371570be1f8ac7997c5abee2a0f33f42", 0xb1}, {&(0x7f0000000440)="420812d8ad298968a1de20f9ce82a7513f33ac9dfbb2c5cce5b30e3a80e2346cb94f55bc0b25900e3933e9e1472e3a0e2bdd22c5cc60b5e791a66a668d1a93fb72d53729ab1bef22c7a4e3574ad29e2f68f72ca93915d78b7c822cc49b1409000d9d2f61a5b540280c128a236a2d69", 0x6f}, {&(0x7f00000004c0)="a30467d53a44b72576f78dd75494b6698dfc9a669cbaba06132b50e2bb6940849754d3cde871f345324544c65fb956e8052b0428e80e7875c3478d13be3f3a976bc46379de4447d5b1498c579d368179c603aa4707b0abaf214defbee79372df5c452b730f3fed3720ed67a60f13bc2f5b09d9c551f4a63fcb7fc131b401b9448fb5bd796ea1c4fb626ded3088b954604038573ba8328a30bfe41b58ecec", 0x9e}], 0x5, &(0x7f00000007c0)=[@cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00}}}], 0x60, 0x28044849}, {&(0x7f0000000840)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001900)=[{&(0x7f00000008c0)="73de2923bc92a8dbee928cdf0fe01fc0bf98ca536771e67c0975534abaf382a67a52a519046e0599ff0dd94abb55", 0x2e}, {&(0x7f0000000900)="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", 0x1000}], 0x2, &(0x7f0000001fc0)=[@rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xffffffffffffffff}}}, @cred={{0x18}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {r2, r4, r6}}}, @cred={{0x18, 0x1, 0x2, {r10, r11, r12}}}], 0x100, 0x2000000}, {&(0x7f00000020c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002140)="1eec16878f93b280ce6e2ca2c75f7b2f9dc3ca6eb9d82ff6a9aade45d8b88c3f0d95cad75bbaa5f3990591ff39b9088646aa6936d02ad740a2188b50efe693771cf84482bb345dec1d1295ce6bb17d6a19cfdfbd0487784b35c1497aa2ac19c47ea2f855c70ac73c4741cd99b426dec0e4029fac0f0d87678b714945bb091cf94dcb9eaa553ab18af378401a177f89c4a23c7d7367004eb5f599c46b72e43fee48043bb0b39141a628c2b6f7a210782967dd2e195c73378c4d283c08ab392478a69e7cf433133c96867f87451094322f62f8baa10f7341089e5dd19ea15f18a15bab18ebca06fef0337976d810728f", 0xef}], 0x1, 0x0, 0x0, 0x90}, {&(0x7f0000002280)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f00000023c0)=[{&(0x7f0000002300)="3d2c0860874e54a7a00e2f653c0bd1e9dfc1525c322bcbba739af55a77504d9011af8c2b4ae3b4e3aee1ae9995d1bd0d191f92d83102f351ed0141efd1dc338a9af905e7dad6c3777608e7fc530f55e4156ae208ec93fa1675e6bb80357d74ecbe988ed0878efed53fe475a3b1e674e759d8faf0a96f32e2447e17a95400816c32334d8328305b0a691e257700f8dcb23a8b6f45a5772eed3a184209f78a526308f341", 0xa3}], 0x1, 0x0, 0x0, 0x10000051}, {&(0x7f0000002400)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000000640)=[{&(0x7f0000002480)="6068862805fecd82ea9374e2dff6e9b20dc19cf3738c7ba1950fb53a9caa1390a2b91e0410904400300440a6928e1cdcfd97835c250e92261ba14a33f491aa9682ee4c05332fad140da97415a3672922cff685f31417246225239bc251adb0f9369860b3370b89d6463bc4b12595596989da6b", 0x73}, {&(0x7f0000002500)="59d9e92fd5f0274a7f97083e7eefb99187036dd0af1b73a49306c997c8b149909ba76cb192db99e80d70557777d2c3efb5bc6880c11135b72ef544df3839be5e28ad7f868e2f02d65a7bd1f5f2342b2a663f319b293e236b32ea9c4c1d62e534e383b554e6c17a9b89cbfe0a113efa3e38b4765f84d7903f7941c9d74441a4c0e0b894c5945908c5e676248f2ece82e0996317ef1a67527b8fc33802a4039c6cff1c38e02c384e51da28a055c5d8a3261ebd47bdd26c313eba8cb90a974c1d6d037b8d7e2c7caf3ec74054a435ff515821cfbca120d1780426dcc6e5e606a643a3ef1cac0646b445", 0xe8}, {&(0x7f0000002600)="2ba19edfde1d2352589d119b62204020536d85e8d15c02f30b979988cb196cf8f7f998ac972ff2722cd7f6293bd30b69613a859150a433b4ac5773bf17e1bf0e2a1e1605f031aad6d2ee9dac82c7cfc3b1aaa29d7e624fb2c3f8125ec5c9de82702a1ceda10d095b191b5fec0fef7a0daa26f4287d176880206d0672ae052cef8427f4255caaeb6bb2a8f5175eb1f3ad07f6a53811b41f70f795024c7dfd12d0995fd2407affc42e38767bcdf01ebf7015399d006424177bc1441ae8bfadc211bb2ad4", 0xc3}, {&(0x7f0000002700)="1e41afe02415008b6698e6fb3d069161370051b45cbf9447aecd5c02481e4f9a3d9e9c403559096a0aa2847cc05e02e61e71e3d884e0b27887444c0eeb0474c58e82908ee63c9ef7d403601f152b5b7fb232089239bcaef2c2f93e587e162cd18d0633b12a28a4a716037b531ea63fbd4a93bc5fcc88d3d256fab5666db53f65b1dd29c2fbdbe939b1b5941e322d2a5356cd7295404b5d7cfe682365e2ae2754a98a76751ea7b82f53b8eee6b204477bf639300943a96ba6f8b88b99e085af818539303be1aa06b4cfc3b8357084c004179dfe8d41dd", 0xd6}, {&(0x7f0000000580)="9fcc8a70aa24f67b3f46d7968429459b39d61085129ea708fe082f0333f549fb40808f9ad152fea0f766fd0e8c4a2aff7075b08ae950aa580490fd6eafc9dd3717c7982ac938c23b4a18c7700475c478773baccd918a75eb1aa75e0b32af6068f0e5fbbb397ba476c80e79ebb48dd8d1afaf993be0bb0db0592e815ee46f7740a22bfddc5733fd114b4da5ae6b8430a26b9d9c52d5a94eb30b2948b42210fee9c024274ab1869349343aed231127337e7d770f5af2112b302ae3353291a4fa", 0xbf}], 0x5, 0x0, 0x0, 0x400d800}], 0x5, 0x20000080) 09:28:16 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:16 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:16 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:17 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:17 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:18 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:18 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:18 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=ANY=[@ANYBLOB="85000000054000007700"/24], &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000100)={r0, 0xc0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff11) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000500)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r1}, 0xc) r2 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x4b4d01, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r2, 0x40045108, &(0x7f0000000000)={{0x0, 0x5}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:18 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:18 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:18 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x28200, 0x0) sendmsg$RDMA_NLDEV_CMD_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x28, 0x1401, 0x4, 0x70bd2c, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x4008000}, 0x10044) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:19 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:19 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:19 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000100)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000080)={0x0, 0x0, 0x6, 0x80000000, 0x6}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:20 executing program 4: openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f00000001c0)={0x6, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:20 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f00000001c0)={0x0, 0x5, 0x20, 0x6, 0x2}, &(0x7f0000000200)=0x18) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000240)={r1, 0x3a, "55db12e6e382ff8065a10ef7a4b6e962fd7ca79622e324bb5e2e8bcfe30138cb4ce95395a08d375b3a3822c8140834c40e9a7b524a6d29474e6e"}, &(0x7f00000002c0)=0x42) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) fcntl$setstatus(r5, 0x4, 0x4000) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r4, 0x84, 0x65, &(0x7f0000000080), 0x0) 09:28:20 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:20 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:20 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) 09:28:20 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:21 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) 09:28:21 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) mincore(&(0x7f0000ffb000/0x3000)=nil, 0x3000, &(0x7f0000000100)=""/141) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227f, &(0x7f0000000080)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = fcntl$getown(r0, 0x9) pidfd_open(r1, 0x0) 09:28:21 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:21 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{0x0, 0xff}, {0xa, 0xfc}, 0x7, 0x0, 0x1, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:21 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, 0x0) 09:28:22 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$FIONCLEX(0xffffffffffffffff, 0x5450) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:22 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:22 executing program 2: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:22 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:22 executing program 1: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000080)={0x3, 0x0, 0x1e, 0x1, 0x20, &(0x7f0000000100)}) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, &(0x7f0000000500)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x4, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bpq0='bpq0\x00', 0x2, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000580)='/dev/sequencer2\x00', 0x1010c1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:22 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:23 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r0, 0xc0684113, &(0x7f0000000180)={0x0, 0x101, 0x5, 0x1, 0x10, 0x4, 0x80000000, 0x1, 0x2, 0xad1b, 0x3f, 0x5}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) waitid$P_PIDFD(0x3, r0, &(0x7f0000000100), 0x1, 0x0) getpeername$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000200)=0x20) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="340023767304daf76b79fb00000800290a00000061c293559b56ca6e8a5f4f3d8882621f7fc212ac66d62b68f4ea8fc9194ed32d66c591522cf584a53294277b", @ANYRES32=r2, @ANYBLOB="000000000000000014001a80100002800c0001800800000000000000"], 0x34}}, 0x0) r4 = socket$kcm(0x10, 0x2, 0x10) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x4c, r5, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'bridge_slave_1\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x7f}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}]}]}, 0x4c}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(r3, &(0x7f00000003c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000380)={&(0x7f0000000280)={0xec, r5, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x1c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_TIMEOUT={0x8}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x1}]}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_TIMEOUT={0x8, 0x8, 0x2fd}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@empty}, @IPVS_SVC_ATTR_PORT={0x6, 0x4, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x38, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x8}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x81}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x101}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0x3}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@dev={0xfe, 0x80, [], 0x44}}]}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x5}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x1}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast1}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast1}]}]}, 0xec}, 0x1, 0x0, 0x0, 0x800}, 0x10) 09:28:23 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:23 executing program 5: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:24 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x0, 0x4, 0x20, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x1, 0xfc}, 0x8000, 0x6e9741a1d4a9da6b, 0x3f, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x1, 0x1, 0x3f, 0x8000000, 0xffff}, 0x14) 09:28:24 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:24 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0xfffff7d3, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:24 executing program 2: open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:24 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{}, {0x0, 0xfc}, 0xfffffffd, 0x2, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:25 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x20000, 0x23) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000002c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000440)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000380)={0xa8, r1, 0x4, 0x70bd27, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x8}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7ff}, @IPVS_CMD_ATTR_SERVICE={0x18, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x6, 0x20}}]}, @IPVS_CMD_ATTR_DEST={0x34, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xfff}, @IPVS_DEST_ATTR_ACTIVE_CONNS={0x8, 0x7, 0x4}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0xff}]}, @IPVS_CMD_ATTR_DAEMON={0x2c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xdeb}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010100}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @broadcast}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x63}]}]}, 0xa8}, 0x1, 0x0, 0x0, 0x80010}, 0x400c1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r5, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000000080)={r5}) sendmsg$NFNL_MSG_ACCT_DEL(r6, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x58, 0x3, 0x7, 0x101, 0x0, 0x0, {0x0, 0x0, 0x3}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x100}, @NFACCT_FILTER={0x24, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xffff}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}]}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0xfffffffffffff53a}]}, 0x58}, 0x1, 0x0, 0x0, 0x4080}, 0x85) r7 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r7, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 348.331580][T10799] IPVS: ftp: loaded support on port[0] = 21 09:28:25 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x4, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 349.910040][T10799] chnl_net:caif_netlink_parms(): no params data found [ 350.111788][T10799] bridge0: port 1(bridge_slave_0) entered blocking state [ 350.119354][T10799] bridge0: port 1(bridge_slave_0) entered disabled state [ 350.133645][T10799] device bridge_slave_0 entered promiscuous mode [ 350.155901][T10799] bridge0: port 2(bridge_slave_1) entered blocking state [ 350.163300][T10799] bridge0: port 2(bridge_slave_1) entered disabled state [ 350.173103][T10799] device bridge_slave_1 entered promiscuous mode [ 350.243753][T10799] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 350.265344][T10799] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 350.310095][T10799] team0: Port device team_slave_0 added [ 350.323079][T10799] team0: Port device team_slave_1 added [ 350.363348][T10799] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 350.373098][T10799] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.399752][T10799] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 350.414213][T10799] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 350.421263][T10799] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 350.448671][T10799] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 350.540915][T10799] device hsr_slave_0 entered promiscuous mode [ 350.587113][T10799] device hsr_slave_1 entered promiscuous mode [ 350.644949][T10799] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 350.652602][T10799] Cannot create hsr debugfs directory [ 350.851438][T10799] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 350.902761][T10799] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 350.959072][T10799] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 351.010140][T10799] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 351.160391][T10799] 8021q: adding VLAN 0 to HW filter on device bond0 [ 351.182748][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 351.191890][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 351.209572][T10799] 8021q: adding VLAN 0 to HW filter on device team0 [ 351.237683][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 351.248344][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 351.258430][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 351.265763][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 351.275319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 351.285392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 351.294772][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 351.301976][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 351.318259][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 351.328947][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 351.365928][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 351.377286][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 351.388519][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 351.398982][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 351.409532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 351.436488][T10799] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 351.447412][T10799] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 351.462660][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 351.472482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 351.483114][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 351.493905][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 351.503571][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 351.527802][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 351.563024][T10799] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 351.572544][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 351.587371][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 351.686554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 351.696632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 351.740142][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 351.749187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 351.768188][T10799] device veth0_vlan entered promiscuous mode [ 351.781123][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 351.790644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 351.810673][T10799] device veth1_vlan entered promiscuous mode [ 351.855466][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 351.865142][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 351.874365][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 351.885089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 351.908626][T10799] device veth0_macvtap entered promiscuous mode [ 351.938758][T10799] device veth1_macvtap entered promiscuous mode [ 351.959113][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 351.968608][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 352.005486][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.016781][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.027561][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.039716][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.049913][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.060528][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.070751][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.081343][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.091394][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 352.102116][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.116154][T10799] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 352.124697][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 352.134835][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 352.150742][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.161663][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.171850][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.182426][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.192436][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.204250][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.214916][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.225600][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.235642][T10799] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 352.246545][T10799] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 352.260542][T10799] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 352.276814][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 352.287474][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 352.639872][T11072] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 09:28:30 executing program 5: 09:28:30 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:30 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x6, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:30 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$xdp(0x2c, 0x3, 0x0) fsetxattr$security_ima(r1, &(0x7f0000000080)='security.ima\x00', &(0x7f0000000100)=@ng={0x4, 0x10, "d38072f322505827723c24235da22f09"}, 0x12, 0x1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r3, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) ioctl$VIDIOC_S_FMT(r3, 0xc0cc5605, &(0x7f0000000140)={0xf, @pix_mp={0x9, 0xc6e, 0x3631564e, 0x1, 0xa, [{0x1, 0x800}, {0x80000001, 0x100}, {0x9}, {0x0, 0x5}, {0xfffffff7, 0x9}, {0xc6, 0x6}, {0x8000, 0x7}, {0x10001, 0x80}], 0x40, 0xf7, 0x6, 0x1, 0x4}}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) sendmmsg$unix(r5, &(0x7f0000000140), 0x0, 0x4) 09:28:30 executing program 2: open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:30 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:31 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:31 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x7b, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:31 executing program 5: 09:28:31 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:31 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{0x0, 0xff}, {0x2, 0xfc}, 0xfffffffe, 0x5, 0x4, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:31 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x3, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:31 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:31 executing program 5: 09:28:32 executing program 2: open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:32 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00'}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=@ipv6_newrule={0x38, 0x20, 0x10, 0x70bd28, 0x25dfdbfd, {0xa, 0x10, 0x20, 0x1, 0xc1, 0x0, 0x0, 0x7, 0x1000c}, [@FIB_RULE_POLICY=@FRA_SPORT_RANGE={0x8, 0x17, {0x4e20, 0x4e20}}, @FRA_DST={0x14, 0x1, @mcast1}]}, 0x38}}, 0x0) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r2, 0x84, 0x20, &(0x7f0000000100), &(0x7f0000000200)=0x4) r3 = openat$mixer(0xffffff9c, &(0x7f0000000180)='/dev/mixer\x00', 0x199280, 0x0) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$SOUND_MIXER_READ_STEREODEVS(r4, 0x80044dfb, &(0x7f0000000240)) ioctl$FS_IOC_GET_ENCRYPTION_NONCE(r3, 0x8010661b, &(0x7f00000001c0)) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e23, @empty}, 0x10) 09:28:32 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:32 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:32 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:32 executing program 5: 09:28:32 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x85, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:33 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) 09:28:33 executing program 5: 09:28:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:33 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x4, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:33 executing program 5: 09:28:34 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:34 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09a3ec06"}, 0xffffffc0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) pipe2(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) getsockopt$inet_buf(r1, 0x0, 0x10, &(0x7f0000000140)=""/160, &(0x7f0000000200)=0xa0) r2 = add_key$user(&(0x7f0000000080)='user\x00', &(0x7f0000000400)={'syz'}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffd) keyctl$revoke(0x3, r2) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x3, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x6e) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="0076657467e300000000000000000000f37d5de1"], 0x48}}, 0x8010) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r6, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newqdisc={0x78, 0x24, 0x2, 0x70bd28, 0xd34b, {0x0, 0x0, 0x0, 0x0, {0xfffc}, {0xe, 0x1cd28a2bef48f7ee}, {0x0, 0xc}}, [@TCA_STAB={0x54, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x7, 0x5, 0xd363, 0x4, 0x0, 0x2, 0x401, 0x4}}, {0xc, 0x2, [0x2, 0x7fff, 0xffff, 0x4e55]}}, {{0xf, 0x1, {0x0, 0x2, 0x8007, 0x9, 0x0, 0x1ff, 0x8, 0x3}}, {0xa, 0x2, [0x5, 0x3, 0x80]}}]}]}, 0x78}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000340)={'syztnl2\x00', r6, 0x2f, 0xff, 0x9, 0x327, 0xc, @private1={0xfc, 0x1, [], 0x1}, @mcast1, 0x40, 0x20, 0x0, 0x2}}) add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f0000000240)='X', 0x1, 0xfffffffffffffffe) r7 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) r8 = add_key(&(0x7f0000000240)='keyring\x00', &(0x7f0000000280)={'syz', 0x0}, &(0x7f00000002c0)="24a6660d29f0b5ecba25c7e00d9523a9568a57e24644f359926c7a3aff87583986ff0afbc6ab2b2f4fd338d30bfcfa85f5cfa1be1fa4adb79f684568105418b3a2a7098d7d979efd255551f77cb03947db698de3e18a6d918ca1b0fd41aef72b08cea7", 0x63, r7) keyctl$negate(0xd, r2, 0x1000, r8) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, &(0x7f0000000080)={'macvlan0\x00', {0x2, 0x4e21, @remote}}) 09:28:34 executing program 5: 09:28:34 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:34 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09a3ec06"}, 0x0, 0x2, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:34 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:34 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x2f606557d6041b0a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000100)={0x25, 0x0, 0x0, 0x0, 0x0, "000000000000000000000010000000001000"}) 09:28:34 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{0xf8}, {0x3, 0xdd}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$sock_TIOCOUTQ(r3, 0x5411, &(0x7f0000000180)) r4 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r4) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r4, 0xc0a45320, &(0x7f0000000000)={{0x23, 0xbf}, 'port1\x00', 0x51, 0x183070, 0x9, 0xb9a, 0x6c, 0x9, 0x4, 0x0, 0x1, 0x4}) 09:28:35 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09a3ec06"}, 0x0, 0x0, @planes=&(0x7f0000000180)={0xfff, 0x400, @fd, 0x800}, 0x6}) 09:28:35 executing program 5: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMIWAIT(r0, 0x5415, 0x73e000) 09:28:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:35 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:35 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0x40a45323, &(0x7f0000000200)={{0x7, 0x9}, 'port1\x00', 0x51, 0x40, 0x4b, 0x57, 0xa5b3, 0x10b2, 0x8, 0x0, 0x1, 0x4}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:36 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=@bridge_setlink={0x20, 0x11, 0xa29, 0xfffffffe, 0x0, {0x7, 0x0, 0x0, r2}}, 0x20}}, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_inet_SIOCRTMSG(r4, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @multicast1}, {0x2, 0x4e24, @empty}, {0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x1d, 0x0, 0x0, 0x0, 0x5, 0x0, 0x401, 0x3, 0x40}) mkdir(&(0x7f0000000240)='./file0\x00', 0x108) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) r5 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001b00)={0x48, r5, 0x300, 0x8, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x1}, @NLBL_MGMT_A_IPV6MASK={0xffffffffffffff26, 0x6, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0x5}, @NLBL_MGMT_A_FAMILY={0x6, 0xb, 0x26}]}, 0x48}}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r6, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r7}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$sock_inet_sctp_SIOCINQ(r8, 0x541b, &(0x7f0000000280)) sendmsg$NLBL_MGMT_C_VERSION(r4, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x14, r5, 0x0, 0x70bd2f, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x2004884c}, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(r3, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r5, 0x4, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @dev={0xac, 0x14, 0x14, 0x13}}]}, 0x24}, 0x1, 0x0, 0x0, 0x43}, 0x8004) [ 359.689757][T11247] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11247 comm=syz-executor.1 [ 359.711598][T11245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11245 comm=syz-executor.1 09:28:37 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09a3ec06"}, 0x0, 0x0, @planes=0x0, 0x6}) 09:28:37 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x7, 0x0, 0x8) socket$nl_generic(0x10, 0x3, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x80000000, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) r3 = syz_open_procfs(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x800000080004103) [ 360.113310][T11245] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11245 comm=syz-executor.1 09:28:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:37 executing program 4: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc04c5609, &(0x7f00000001c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "09a3ec06"}, 0x0, 0x0, @planes=0x0}) 09:28:38 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x7, 0x0, 0x8) socket$nl_generic(0x10, 0x3, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1000, 0x80000000, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) r3 = syz_open_procfs(0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r3, 0x0, 0x800000080004103) 09:28:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:38 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, 0x0) readv(r2, &(0x7f00000000c0)=[{&(0x7f0000000300)=""/266, 0x10a}], 0x1) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) syz_open_pts(r2, 0x0) dup3(0xffffffffffffffff, r2, 0x0) ioctl$TCFLSH(r2, 0x540b, 0x2) 09:28:38 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:38 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:39 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) writev(r0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) openat$cgroup_type(0xffffffffffffffff, 0x0, 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000400)='./file0\x00', 0x0) 09:28:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100), 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:39 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x72, 0x2, 0x0, 0x0, 0x8}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000480)="b0a3cdef47f59ec515de0fcb5dfc761cf7120c4312b2054efdc0cf574f65329a05d03a24674b1d94d072b4bd702c576dc1d6e4fef97bdd899d359dadcfe32ba24fb1e152533e4df2c20324dda85d95c102000000d81d2b9bea7f9e468b3da19d62e9913b2f7cd488de25886811470818af91afd3bce1422670d6f2d054d8b16374e3617a22b1c70e7e3104b814e24e6e7b62256ae8faaae5f59f840c029418a34c", 0xffffff47) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) mkdir(&(0x7f0000000540)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='./file0\x00', &(0x7f00000005c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) truncate(&(0x7f0000000100)='./file0\x00', 0x0) getsockopt(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000340)=""/89, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x30) setuid(r4) unlink(&(0x7f0000000040)='./file0\x00') sendmsg$NL80211_CMD_DEL_MPATH(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000640)=ANY=[], 0x5}}, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x3fd, 0x0) 09:28:40 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:40 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:40 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xa1d, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000100), 0x4) sendmsg$inet(r2, &(0x7f0000001040)={&(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000980)="67c9a283ecffc7ff02a686c868dfa091860f8d0393caf1bcef93ab2e39c14c42b4a272acb2c11ed55908a1713fcbb4c385aeb27688282c6efa8f5297c30a1c90c4f53fa6e6bd6877035102eac82e5083f1a27ad735dfd11b117295e50683f032d515ea3cff0e41f3adf5f21059b5fe5c67169e9c1ccba0e8a5b22e432f26fb5586363c8356f4fc35f81751eee039999b6d80113b47fb33d952dd427f373de398ddac6767a8b79faeb47687364cdb269f4d4099c8b4619519840805dc8d0b953debd0822b6698d80a557cccff9b276e13fbd3102c3298fdb9f2765450d599e342f6088469", 0xe4}, {&(0x7f0000000b40)="a9effe9ad68e5ea5b85adb694b3cc9dab8e4e359285b1fe7100683946a73f4cf1dfe3c90c5bf164657647614c670b11bb7e8597c6e50d7157e2a45ecdbdbd387183ace2032af0ee2c8f8305d84ec51f6c986ae13e0fdaef720b3507a54eaf41099e06adb", 0x64}, {&(0x7f0000000280)="7f1587534bdea27a9033cd69a84d89af6aa6b9d074cc615f7296c9f7e061a51a8031a8ac9d3634090e24a5470df178e2a4331996dc0a6f96198888b7c9dd26b4924add6c93bacdd28d40e229490a439e64fabace5f55894353b0c7b0f90057dbb5e316bf91e1e27e1daa911ef9b4222dcfc9c7de9cfb88e68dd2a4d7a5b5e723bb31a3bdb6e70bbc", 0x88}, {&(0x7f0000000c40)="b8c1ad05d58eeafeefb549c01294c56ec65429c19b961fdb8295a13fca0dc9981cdd5b5ae51f7b4afd09b9655c386961c0591118aa03ac733f1f9e6b9d26cb28b089aae380767b6de2ba5ec6a834debdd5abecee3e8de0364dace53095d358dea6accf8e3301ee4fc8b2a81c61effe7fd5cc6ed2008ac78470f6dccb9f06fc5eba5fffcc72c37c455b375878ec9be30745695450524b6bfeb8fb885bc71dff3363b79a16b52abffe8c176ea2a9912658483873167e86f6d95b41ad7ab166", 0xbe}, {0x0}], 0x5}, 0x20000000) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="2fc0415185016dddb60e995d11077db23adbb8e62c393346d8349bd46025408b057e4ce2a636cbcf153356a0b86599289995d165d5c4cc293f28febe9dad355d291846ddf2fa440f793c4c4480673ff7f04e28a1a5c45f37f4a1e2e3fa9a2b23f5eea045ad88f5c636ca73e74820859a0e2e1321ffda8d1d6f8725e74fe83a3712f26be1a541e5bcb0b3116730adb671c817b57821573c391ad04c9cf67f6e1aa8856ee68c04895becea4fbe8b8009cbc101c2a0ce3ecf33d66041af3b81d0a8d76d3f6f745192f39292e4add90bf116b7a9fdb9df3b6fa927e0d81ec4127981eb5193b6", @ANYRES16], 0xf8}, 0x1, 0x0, 0x0, 0x4008010}, 0x20040080) vmsplice(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000340)="cc19b856955bde5d4800290c1e70757f9472b518238c85de0573da1d54ef36dc00c8f10fc4cefe16fb1d7674d05211a116dcc94350ceb300a406a675e3a11dc29126227f07444eccd3b887b3e7e2a828981a000eeb5fad72982e8452293580d839929fc977a6bff6338a7e11d13d27d3f778cf900f50f202326ab60c592542f886fbbecfb96f7a4bf0aa63b47abdb555c99de9d0e773a27b9c4084ea7254d86ba6dd2d8601093d2444c79e1f0b7694c2c6e720dd4e42550caea0267624e282ba4ae833b858e38c3c8098e0032a2d79b5a5c2c9ce181a674cf7948bbc4bfcebea597cb15e95939d1fe3", 0xe9}, {&(0x7f0000000440)="93d226a2d85006a03843e11fd9eb9d9893b7b6f428164eb42508cadcfc891492c54275cac948d7af7356a13bbb5f5e823cacc25fec768a119f7fea6c63311da2066080f11d229c450424407c845ea5b6d3d1f602bd4b957038c3a099c8bed7fab6f71dd5df293331", 0x68}, {&(0x7f00000004c0)="02ce132eba5060fae466c7ee74e6656f2c0a84582eed59d82cb03b6ae36ebcb4c9a8d5995686ad0f6f189c6e75de67bb2228e98138530b7acfbe6af4f0b97a120829e367469567ae3eb233950aa6f0765cdf32161e9c08b730f7e6389c94bc1d63eab45c2f62768f91beec32dea6d294f4d97957b01992c2573aa010d153e818d56bba8f3788dd4c5481bdd97c113720256f3cc155e7c42d45407bf63e94855586636846fcccf4a80400c4582ec6e3", 0xaf}, {&(0x7f0000000580)="39b84f44754509331c920431bd058c000de9a945dd6709677468bf2a75896e330148a12dcda9f7bce46daafc1ed28022fc9ebe50a5f94ac3b06611bfea55f93042674b2f67eaa6af7fbd93b9201dae67e6418ae1e9ef9780c98d75cef903f71f4d2ac6e08e571be011016b4374a0e4a2ad1d2436d8f4a14a2eb26cd3afe61f4a69a9984e254be2e0bf4492675f29ce5f64d970ce", 0x94}, {&(0x7f0000000640)="68c52d6c894a86098d7d422f98d4c65e9085b1d55c8b4853f86fc940cd33087fce6e0af53d3316f16b8ec1f0b4b2bd65f32634aac02fd3236d01f748d1aa994d0188517361b66fec21a2a6711cf0c36e0fe8e01c3a098f5d78c18bff1f40b155e6902a3b625feb9f30d77f8ecf0c220a142a7efd338b87495b5552770ac9df430ee8b6cec46128f5ffeafbf3483098d5f291c3fa1e3f587d395bd5888770b6aa31402c29b755aa32c646f41f2eb18959627a5cfaed25cc04e12d7f90ebd8a7a6be87a90d9d1553fb91e64e53f3e9580e8cd51d3a9f9a0c71e0521882e42b301e01c9155cf646", 0xe6}, {&(0x7f0000000740)="ee6be7af2322f50e462828e6d8816d93e39173992c49912c2d7b1f6cf71e5b2586bf4bda7cf8632378035ba9ebbbfdb0e0c8d9bd4f2b4ab248e9294453d65dece6150471a37ce649877535b1661191f07c12c23c61f027ba5b0a96b46535944ea930eac802f3745c1e0048780510c93cc6bf0173df9243306e4a157318f4ac6be51e180888b7e1a979ade9b6aff47c5ecb6a12432a79cb023f9aead8cd912c488a0ab5aa77c962ed4d2eb1df0817190a912c4a123f938561b155edd9b9447642aa3f29d66f94bcb3993aafb44aa43af88c63c3fd27bacfc4c1c69a298c09ab27c9ba25675e430e9dbf414d5f13dd3e523ece3c", 0xf3}, {&(0x7f0000000840)="3b0549de85e70ba03de03545b6f29ff63ae00f0d193c96ad8fb27a11ee5829942a4d21513690af97cf053e33775c2d8b40a7047a70f068e429a24445043747ed114ae4cb1044a14a8b5b202b9c431f328c3a960e83353e4201ead49a8b08de8914759cf475bc66e01d52b2be6a0c4deb67b622fc13d79d741389", 0x7a}, {&(0x7f0000000900)="bb8267df2ed0db7e1661e7b6848ff49fcdcfcc8529f37149841ccef1fd233c540c196a995dd2d57b8c355a34ed8b19c97ec06cae4f230b60f688af042a19143da5f36c4db9107f88eac987390e88ba359690acb230e402c95aa9c385be0e", 0x5e}, {0x0}], 0x9, 0x1) 09:28:41 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:41 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) open(0x0, 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockname$packet(0xffffffffffffffff, 0x0, &(0x7f0000000000)) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @local}, 0x10) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x48, 0x0, 0x200, 0x70bd2b, 0x25dfdbfe, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0xf4, 0x2}}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x4e4, 0x4}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x80, 0xffffffffffffffff}}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x48}, 0x1, 0x0, 0x0, 0x8000}, 0x18804) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) 09:28:41 executing program 3: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r1, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r1, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:41 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = gettid() process_vm_writev(r2, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) ioctl$sock_inet_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) gettid() 09:28:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{0x0}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:42 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x702, 0x0) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x1}) ioctl$VFIO_IOMMU_GET_INFO(r2, 0x3b70, &(0x7f0000000380)={0x14, 0x0, 0x0, 0x8}) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r3, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x4015) sendmsg$NLBL_CIPSOV4_C_LIST(r1, &(0x7f0000000340)={&(0x7f0000000100), 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x18c, r3, 0x400, 0x70bd27, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0xffffffffffffffff}, @NLBL_CIPSOV4_A_MLSCATLST={0x160, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4b44977}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7da5c210}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaf9c}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6821ccc4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5ce}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6a7bb65b}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xbb9b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x754698d2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51eeace1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x729d0a63}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x30705417}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x76f9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdd45}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22002c46}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xebd8}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcad9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1e177855}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4d9d1081}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35ab}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec76}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xf46c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8b0e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x22af0a06}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x61754c7a}]}, {0x2c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xa225}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd219}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x16e0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7281e556}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x2e12}]}, {0x54, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4ba}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xec26}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeef9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd85}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7ef89d81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xeaf9}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x89b0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xf933a1c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xd5d1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1421e38d}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x1}]}, 0x18c}, 0x1, 0x0, 0x0, 0x40000}, 0x200000d0) 09:28:43 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x7, 0x0, 0x8) socketpair$unix(0x1, 0x0, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0xa1d, 0x0, 0x1, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, 0x0, 0x800000080004103) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r2, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) setsockopt$packet_int(r2, 0x107, 0xe, &(0x7f0000000100), 0x4) sendmsg$inet(r2, &(0x7f0000001040)={&(0x7f0000000100)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, &(0x7f00000001c0)=[{&(0x7f0000000980)="67c9a283ecffc7ff02a686c868dfa091860f8d0393caf1bcef93ab2e39c14c42b4a272acb2c11ed55908a1713fcbb4c385aeb27688282c6efa8f5297c30a1c90c4f53fa6e6bd6877035102eac82e5083f1a27ad735dfd11b117295e50683f032d515ea3cff0e41f3adf5f21059b5fe5c67169e9c1ccba0e8a5b22e432f26fb5586363c8356f4fc35f81751eee039999b6d80113b47fb33d952dd427f373de398ddac6767a8b79faeb47687364cdb269f4d4099c8b4619519840805dc8d0b953debd0822b6698d80a557cccff9b276e13fbd3102c3298fdb9f2765450d599e342f608846980", 0xe5}, {&(0x7f0000000b40)="a9effe9ad68e5ea5b85adb694b3cc9dab8e4e359285b1fe7100683946a73f4cf1dfe3c90c5bf164657647614c670b11bb7e8597c6e50d7157e2a45ecdbdbd387183ace2032af0ee2c8f8305d84ec51f6c986ae13e0fdaef720b3507a54eaf41099e06adb87", 0x65}, {&(0x7f0000000280)="7f1587534bdea27a9033cd69a84d89af6aa6b9d074cc615f7296c9f7e061a51a8031a8ac9d3634090e24a5470df178e2a4331996dc0a6f96198888b7c9dd26b4924add6c93bacdd28d40e229490a439e64fabace5f55894353b0c7b0f90057dbb5e316bf91e1e27e1daa911ef9b4222dcfc9c7de9cfb88e68dd2a4d7a5b5e723bb31a3bdb6e70bbc", 0x88}, {&(0x7f0000000c40)="b8c1ad05d58eeafeefb549c01294c56ec65429c19b961fdb8295a13fca0dc9981cdd5b5ae51f7b4afd09b9655c386961c0591118aa03ac733f1f9e6b9d26cb28b089aae380767b6de2ba5ec6a834debdd5abecee3e8de0364dace53095d358dea6accf8e3301ee4fc8b2a81c61effe7fd5cc6ed2008ac78470f6dccb9f06fc5eba5fffcc72c37c455b375878ec9be30745695450524b6bfeb8fb885bc71dff3363b79a16b52abffe8c176ea2a9912658483873167e86f6d95b41ad7ab16635", 0xbf}, {0x0}], 0x5}, 0x20000000) sendmsg$DEVLINK_CMD_PORT_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000dc0)=ANY=[@ANYBLOB="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", @ANYRES16], 0xf8}, 0x1, 0x0, 0x0, 0x4008010}, 0x20040080) vmsplice(0xffffffffffffffff, &(0x7f0000000a80)=[{&(0x7f0000000340)="cc19b856955bde5d4800290c1e70757f9472b518238c85de0573da1d54ef36dc00c8f10fc4cefe16fb1d7674d05211a116dcc94350ceb300a406a675e3a11dc29126227f07444eccd3b887b3e7e2a828981a000eeb5fad72982e8452293580d839929fc977a6bff6338a7e11d13d27d3f778cf900f50f202326ab60c592542f886fbbecfb96f7a4bf0aa63b47abdb555c99de9d0e773a27b9c4084ea7254d86ba6dd2d8601093d2444c79e1f0b7694c2c6e720dd4e42550caea0267624e282ba4ae833b858e38c3c8098e0032a2d79b5a5c2c9ce181a674cf7948bbc4bfcebea597cb15e95939d1fe3", 0xe9}, {&(0x7f0000000440)="93d226a2d85006a03843e11fd9eb9d9893b7b6f428164eb42508cadcfc891492c54275cac948d7af7356a13bbb5f5e823cacc25fec768a119f7fea6c63311da2066080f11d229c450424407c845ea5b6d3d1f602bd4b957038c3a099c8bed7fab6f71dd5df293331", 0x68}, {&(0x7f00000004c0)="02ce132eba5060fae466c7ee74e6656f2c0a84582eed59d82cb03b6ae36ebcb4c9a8d5995686ad0f6f189c6e75de67bb2228e98138530b7acfbe6af4f0b97a120829e367469567ae3eb233950aa6f0765cdf32161e9c08b730f7e6389c94bc1d63eab45c2f62768f91beec32dea6d294f4d97957b01992c2573aa010d153e818d56bba8f3788dd4c5481bdd97c113720256f3cc155e7c42d45407bf63e94855586636846fcccf4a80400c4582ec6e3", 0xaf}, {&(0x7f0000000640)="68c52d6c894a86098d7d422f98d4c65e9085b1d55c8b4853f86fc940cd33087fce6e0af53d3316f16b8ec1f0b4b2bd65f32634aac02fd3236d01f748d1aa994d0188517361b66fec21a2a6711cf0c36e0fe8e01c3a098f5d78c18bff1f40b155e6902a3b625feb9f30d77f8ecf0c220a142a7efd338b87495b5552770ac9df430ee8b6cec46128f5ffeafbf3483098d5f291c3fa1e3f587d395bd5888770b6aa31402c29b755aa32c646f41f2eb18959627a5cfaed25cc04e12d7f90ebd8a7a6be87a90d9d1553fb91e64e53f3e9580e8cd51d3a9f9a0c71e0521882e42b301e01c9155cf646", 0xe6}, {&(0x7f0000000740)="ee6be7af2322f50e462828e6d8816d93e39173992c49912c2d7b1f6cf71e5b2586bf4bda7cf8632378035ba9ebbbfdb0e0c8d9bd4f2b4ab248e9294453d65dece6150471a37ce649877535b1661191f07c12c23c61f027ba5b0a96b46535944ea930eac802f3745c1e0048780510c93cc6bf0173df9243306e4a157318f4ac6be51e180888b7e1a979ade9b6aff47c5ecb6a12432a79cb023f9aead8cd912c488a0ab5aa77c962ed4d2eb1df0817190a912c4a123f938561b155edd9b9447642aa3f29d66f94bcb3993aafb44aa43af88c63c3fd27bacfc4c1c69a298c09ab27c9ba25675e430e9dbf414d5f13dd3e523ece3c", 0xf3}, {&(0x7f0000000840)="3b0549de85e70ba03de03545b6f29ff63ae00f0d193c96ad8fb27a11ee5829942a4d21513690af97cf053e33775c2d8b40a7047a70f068e429a24445043747ed114ae4cb1044a14a8b5b202b9c431f328c3a960e83353e4201ead49a8b08de8914759cf475bc66e01d52b2be6a0c4deb67b622fc13d79d741389fd02d9602fe14ccc6e5ac278955dfe28e53c9f388be2a720737adaef13563c9ea94c373a9d9e696d", 0xa2}, {&(0x7f0000000900)="bb8267df2ed0db7e1661e7b6848ff49fcdcfcc8529f37149841ccef1fd233c540c196a995dd2d57b8c355a34ed8b19c97ec06cae4f230b60f688af042a19143da5f36c4db9107f88eac987390e88ba359690acb230e402c95aa9c385be0ef6e7971cf1af7a1eb111c2f5e8", 0x6b}, {0x0}], 0x8, 0x1) 09:28:43 executing program 3: open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:43 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{0x1}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) statfs(&(0x7f0000000100)='./file0/bus\x00', &(0x7f0000000200)=""/4096) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)={0x0, 0x1}) fcntl$lock(r1, 0x7, &(0x7f0000000040)={0x1, 0x0, 0x0, 0x1, r3}) write$P9_RWRITE(r1, &(0x7f0000000080)={0xb, 0x77, 0x2, 0x8}, 0xb) 09:28:43 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:44 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) gettid() 09:28:45 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000100)={{0x0, 0x5a}, {0x0, 0x4}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) close(r2) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r3, &(0x7f00000001c0)={0x7, 0x8, 0xfa00, {r4}}, 0x10) write$RDMA_USER_CM_CMD_QUERY(r2, &(0x7f0000000000)={0x13, 0x10, 0xfa00, {&(0x7f0000000280), r4, 0x2}}, 0x18) write$RDMA_USER_CM_CMD_LISTEN(r1, &(0x7f0000000000)={0x7, 0x8, 0xfa00, {r4, 0x2}}, 0x10) 09:28:45 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) gettid() 09:28:45 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:45 executing program 3: open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:45 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:46 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = syz_open_dev$vivid(&(0x7f0000000080)='/dev/video#\x00', 0x0, 0x2) fcntl$setstatus(r1, 0x4, 0x400) 09:28:46 executing program 5: socket(0x7, 0x6bb6921a19bc6da5, 0x0) socket$nl_generic(0x10, 0x3, 0x10) flistxattr(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x4000000, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0xc12, 0x1000, 0x80000000, 0x0, 0x4, 0xfffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) syz_open_procfs(0x0, &(0x7f0000000000)='mountstats\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) 09:28:46 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) 09:28:46 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="200000001100290a0000000000000020070000003b5eb44af41ee6109047981704e3054c", @ANYRES32=r1, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00'], 0x20}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001100290a000000000000000007000000", @ANYRES32=r4, @ANYBLOB="000000040000000014001a80000000003f5ad28ec52a000000"], 0x34}}, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={r5}) r7 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r7) setsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r6, 0x84, 0x8, &(0x7f0000000080)=0x2, 0x4) r8 = syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x80) ioctl$EVIOCGRAB(r8, 0x40044590, &(0x7f00000002c0)=0x1) r9 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r9, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:46 executing program 3: open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:47 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$EVIOCGMTSLOTS(r0, 0x8040450a, 0x0) 09:28:47 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) 09:28:47 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:47 executing program 1: r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) ioctl$VT_WAITACTIVE(r0, 0x5607) r1 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r1, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:48 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0xffffffff, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:48 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:48 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:48 executing program 5: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) r1 = gettid() r2 = getpgrp(0x0) rt_tgsigqueueinfo(r2, r1, 0x12, &(0x7f0000000100)={0x0, 0x0, 0x1}) r3 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r3, 0x0) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) 09:28:48 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, 0x0) 09:28:48 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0406618, &(0x7f0000000080)={{0x0, 0x0, @descriptor="a2e4e2d7e4a81cfd"}}) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x440000, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@bridge_setlink={0x68, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}, @IFLA_XDP={0x1c, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r0}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FD={0x8, 0x1, r4}]}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x1f}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x92c9}, @IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x1f}]}, 0x68}}, 0x0) readahead(r3, 0x3, 0x97db) 09:28:48 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:49 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000240)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_SET_FPEMU(0xa, 0x1) r4 = gettid() process_vm_writev(r4, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) 09:28:50 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x121041) write$evdev(r0, &(0x7f0000000040), 0xfd18) r1 = creat(0x0, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) ioctl$EVIOCGEFFECTS(r1, 0x80044584, &(0x7f0000000140)=""/4096) 09:28:50 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:50 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) rt_sigprocmask(0x0, &(0x7f0000000080)={[0x7, 0x5]}, &(0x7f0000000100), 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_gettime(r1, &(0x7f0000000140)) r2 = creat(&(0x7f00000001c0)='./file0/bus\x00', 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r4}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) connect$rds(r5, &(0x7f0000000200)={0x2, 0x9, @multicast2}, 0x10) fcntl$lock(r2, 0x7, &(0x7f0000000040)={0x1}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f00000001c0)=0x2) 09:28:50 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:50 executing program 5: r0 = socket$kcm(0x10, 0x800000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2e0000003a0081aee4050cecdb4cb9040a485e510befccdf7f3e9cf0758ef900e1cf3aebb1cb4c100c0003720000", 0x2e}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000000000)=""/60, 0x3c}, {&(0x7f00000002c0)=""/4096, 0x1000}], 0x2}, 0x0) 09:28:51 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:51 executing program 4: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="d36389ce0d47243b8a0dc23cc8489e27b243e508fb0f62c8ddccf94c935b2624092f9f9803a02e2e95bc64806224ce61f822e2ea65bafa0c1a8906176378cddbfea70b94968d037536708ed5c369da1939c84d5228fcc666a8d5bcd67d759d01be70bdea34221f0acb9bb95aac2dfbfcfa738b65fe4a1bb2ccfccade64ac4004f47ab2dbbeb27cd6312d1189b0a25de4194002e0c472e1278bec9755aac66c0bf7dea5cc51ad3bad0264572af962812ad16a6ad41c3d96829d1479b291a7670ed53e09182361a17d584aaab36c9700d927ca31d0ccac4a984af2731a220b88b3b4e6cc197fc6218d6e0d3eb4a1eeaa9c5d8f4a96a0ee46f237b3693a09e6be7d04f46617ba82d7b179cbba264abca603bff1a2b37034a741cf14f93b7d7082ff428a4ae1c5c3bb6ce9748b0ac59df77a639e90b372df00cadcaf680111e150c701e0395cef940ad34e2814565ebdb1ff0c9d7e4cd0f2bcbb1e2785f3d7c23e123077869ebe2298e8554e5cdb74745efb3059aa5ca8db8bd047f06b068812cc6a03b0627c08b4efd01fb3e7ea817a771927fd17bfae51adfbdbcb8ffca4c74db4a01e5a9e16d41eabd16230b6245834c8f25e8e7581017c1f9b9b832d2d2e0ba80502bba79921c6b18cd3f4811978a35ee5f0b997bc55e696166b80e6f0ec477d3ab10c20861080f70e15656777d9a6de45f28bddd4b9d4cebcd5b2a66ce65603cc7677433cb1c4bca6cb4081b724be8b8d3ec7b2156128ac829e6adf3e5fcb12a80858c511fa60c6a72c0cf21c2fb4e3afa553d4ff8dab55332eeb611bd2fea79ca6600d4dcace49d50542590a9d96bbe93ad1ce0e62a48a21c0466c4b51b08562956b8b93f52d47c9e0634e3b75eaf155167f82ad21eb76b44f9bf0379a99672acff2aefdd609208cab70cd2b5774c58de59bc73702c1095a26ca4b634f5575c03392ad4cb2c7e46b69a052667ee1877ded71829bdd3ac7808e38ad2cc15af338b049c398a00c48ba55f62f5a282b061b9167baf1b4d392ae56b2592d597c98d897cb774a392b18c427f530894ed160bd3c91d19268380be4a56b102de4e59dbdeabedd8b0f66d7321300ab08ed10286e374a9380d23461d0207ed2291f3393c99657eb13b7de80f72d52d6773e38f3ddd9d925715c92aab81b462efda4e368ca7bbed29a201a1a6371e38d50c66e5c36e63c00fb94bc05fd3f3f4c40c81a9aaf4f518c50e5131e56dbe69029f25470760549dcc03b37fd5cc21ce1bebe752d7ba0f74545698ed4ea4059608d2f14fd06ba83658dfea1e6d0f4ac82af7c1e75a5c6418a5b41d50f326f7c2908144e61123e8063a0096ee50cf15d7815a49012fe048b30a533c58f16dc6aad228abd8a4de30df19e23715338265c7e4226922eb67e0d6f6ee185f245954133d3a572a496f0567ac9f83407e3532399f8d603717f18dba7a5b1130a6e145b8f6962acd8fb4c603fde072e0172b6402dda1495152a29dee3b44684c034c5a1974acd7e1883832e1440fa4df4ec771442c3bebc72a4e9f96035f154a0bf1e83be08a483285a5558928b6feed7ef15184f73a6c93bd2ad2978b2bf5063d03ec1f770fe53a7d9770167ed799296bdc0ba24f0f504fc78cfca5bd62002df2968b5381073a125d2ce74f6d2f1bec103d6a275328cd6b1a466c7d12f5b4877eb134eb61f453707af779550ed00ccf6d078dcc87ab999b1f77eca1458cd5037c66f4099edff95e6287e86395190a979dfb1cca147bcf2e75a3f910ac7a844fefea9f488d5b6ec1f145245457130eadf1910e1a483281b32d7289ea22c90dca07084a58a17da5d805ef19a7684df789498a7c28751c355e588440ff8e0eb50e95768e69b56061ab1a692e4d098c7cb2ca2e71fcff0c66556af4ffb794d6c12111ce2a89d90941f79af35ba8cc96efd38462b2fb0a2ee4140121832e3a2f24621ebf0c1203d83ce37731c40aa4be62121844f10ea16a3911d3e3063141ecbf989c40f96326328e8e2d652f43cb768cbbbfa7097b2ddf3db6ca091a10f17ed0b2233e763f23ba1e80c97e167c365eb6145b62b5f8e7f39e0e7570103e536011f22d2b60906bace2910b7405a8b5090cbadf9e250ff57632d10871fc3cca2df6594ba38115ad05cbaf8a2dea41e09698e14f2ab", 0x5fa}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x19}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 09:28:51 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000fc0), 0x0, 0x0, 0x0, 0x20000001}, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)='ip6tnl0\x00') 09:28:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:52 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2000000000cbfffffeff00000000000063e86cfcac07000200000000000000b8180000002900000033"], 0x38}, 0x0) r0 = socket(0x18, 0x2, 0x0) connect$unix(r0, &(0x7f00000000c0)=@abs={0x682eb13985c518e6, 0x7}, 0x1c) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) munlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) geteuid() r1 = getgid() getgroups(0x7, &(0x7f0000000200)=[0x0, r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff]) 09:28:52 executing program 4: rt_sigprocmask(0x0, &(0x7f000078b000), 0x0, 0x8) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000380)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r0, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000440)={0x0, 0x0, 'client0\x00', 0x0, "249732d9e689b571", "b5f15b27a2880b3a2f5825fb625137e8c121afc623d649f6b7745c9639b1ff1c"}) 09:28:52 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:52 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) dup2(r0, r1) 09:28:53 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) r1 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f00000001c0)={0xe7, 0x2, 0x0, "ce075781caf480f315adcf3603619bd52117d12f2dcffc0fbfca9d262765714f"}) ioctl$VIDIOC_G_SELECTION(r1, 0xc040565e, &(0x7f0000000140)={0x2, 0x101, 0x1, {0x5, 0x7, 0x4, 0x8001}}) getsockopt$inet_sctp6_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) 09:28:53 executing program 4: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, @private2, @empty}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:28:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:53 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_create(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6900) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffff6) sendfile(r0, r1, 0x0, 0xffffffff) [ 376.677519][ T32] audit: type=1804 audit(1595064533.926:9): pid=11609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/25/bus" dev="sda1" ino=16037 res=1 [ 376.702625][ T32] audit: type=1804 audit(1595064533.926:10): pid=11609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/25/bus" dev="sda1" ino=16037 res=1 [ 376.727185][ T32] audit: type=1804 audit(1595064533.956:11): pid=11609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/25/bus" dev="sda1" ino=16037 res=1 09:28:54 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:54 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:54 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@bridge_setlink={0x34, 0x11, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@IFLA_AF_SPEC={0x14, 0x1a, 0x0, 0x1, [@AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}]}]}, 0x34}}, 0x0) ioctl$SIOCGETLINKNAME(r3, 0x89e0, &(0x7f0000000100)={0x4, 0x3}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 377.452295][ T32] audit: type=1804 audit(1595064534.706:12): pid=11615 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/25/bus" dev="sda1" ino=16037 res=1 [ 377.661527][ T32] audit: type=1804 audit(1595064534.836:13): pid=11609 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/25/bus" dev="sda1" ino=16037 res=1 [ 377.687541][ T32] audit: type=1804 audit(1595064534.856:14): pid=11634 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/25/bus" dev="sda1" ino=16037 res=1 [ 377.712142][ T32] audit: type=1804 audit(1595064534.866:15): pid=11615 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/25/bus" dev="sda1" ino=16037 res=1 09:28:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:55 executing program 5: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) lseek(0xffffffffffffffff, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) timerfd_create(0x0, 0x0) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6900) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffff6) sendfile(r0, r1, 0x0, 0xffffffff) 09:28:55 executing program 1: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) getrandom(&(0x7f0000000100)=""/4096, 0x1000, 0x1) [ 378.649629][ T32] audit: type=1804 audit(1595064535.896:16): pid=11647 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/26/bus" dev="sda1" ino=16037 res=1 09:28:56 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x848c1, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) [ 378.890668][ T32] audit: type=1804 audit(1595064535.976:17): pid=11647 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/26/bus" dev="sda1" ino=16037 res=1 [ 378.915181][ T32] audit: type=1804 audit(1595064535.986:18): pid=11647 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/26/bus" dev="sda1" ino=16037 res=1 09:28:56 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x400281, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:56 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:57 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @private2, @empty, 0x0, 0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, 0x0, 0x20020000) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:28:57 executing program 1: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0x40045108, &(0x7f0000000000)={{}, {0x0, 0xfc}, 0x0, 0x0, 0x0, [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000]}) r1 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r1) ioctl$USBDEVFS_DISCONNECT_CLAIM(r1, 0x8108551b, &(0x7f0000000100)={0x1, 0x2, "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"}) 09:28:57 executing program 5: r0 = eventfd2(0x0, 0x0) io_setup(0x9, &(0x7f0000000340)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_cancel(r1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) r4 = socket(0x10, 0x80002, 0x0) io_submit(r1, 0x1, &(0x7f0000329fd8)=[&(0x7f00002a8000)={0x0, 0x0, 0x0, 0x0, 0x0, r4, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 09:28:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:28:57 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:57 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:57 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x6000, 0x1) mount(&(0x7f0000000440)=ANY=[@ANYBLOB='./file0'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000040)='vfat\x00', 0x0, 0x0) 09:28:58 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r1 = getpid() sched_setattr(r1, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(r4, &(0x7f0000000300)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, 0x0) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$vfat(0x0, &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:28:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 380.919203][ T2964] blk_update_request: I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 380.951564][T11685] FAT-fs (loop3): unable to read boot sector 09:28:58 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:58 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:28:58 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) clock_nanosleep(0x0, 0x0, &(0x7f0000000280)={0x0, r1+10000000}, &(0x7f00000002c0)) 09:29:00 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @private2, @empty, 0x0, 0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, 0x0, 0x20020000) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:29:00 executing program 1: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000001240)={0x0, 0x0, &(0x7f0000001200)={0x0, 0x30}, 0x1, 0x0, 0x0, 0x14}, 0x0) prlimit64(0x0, 0xe, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000300)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:29:00 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:00 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:29:00 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000240)='.\x00', 0xc0000080) 09:29:00 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:01 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="665f07000005eb301420387397d39d7f", 0x6e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:29:01 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:02 executing program 1: sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4004000}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="0201eeffffff01000000ff07000000fffffffd000800000000000300004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 09:29:02 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:02 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:29:02 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 385.322293][T11756] Dev loop1: unable to read RDB block 1 [ 385.328214][T11756] loop1: unable to read partition table [ 385.334364][T11756] loop1: partition table beyond EOD, truncated [ 385.340923][T11756] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 09:29:03 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @private2, @empty, 0x0, 0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, 0x0, 0x20020000) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:29:03 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:03 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xbc4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, r2, &(0x7f00000002c0), 0x8, &(0x7f0000000340)) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) 09:29:03 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:03 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:29:03 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:04 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="ace18febdf9fbdda3775c76ea878f068ef60907fa89ac9170d2280bdf161799a6a36faf768642940c569f80180b7f33a82940f55faf2a5f0d179b7be697f23d90c0c78440c9528ddab2966a440244e17eb4a9c9642c5fc3ff1604c518e06a213fd1e8acf3bdf43f067445809de27fddc264125c6330120beb6e941abf112daa969f83087a43ed646e95f51f073e3c653e63f343ebf6cbe5aa2c532b0eea1d9916c11c2b5674d5f426516de9fb3ceb1c2883932e405822811c3d2c4e870ea0fe7ed0e62771095747933250f47ea05dd9f3d45b1f43b683afbfd6208e957a3988d827c7df7983bf23b219b1f3e48db15848c16143ff76409a1b2d213bb3ec00827f97aef24d0babd4138dcb30d85630cebdffb72500ec07c2ba4d537316d7a2a2fc0e823d484eb406c0f08541d7e716ac933b403eafad02a3fb05f2d7a1db7e0397749e6c586a788a494a002b29c6eb53b0fb71172d503717200b47a94ec75617e54c21559f6bea53cdf2babdc442afb741a6000f6a2f7a59fc0d25ecc4876a59aa0ab04999c52469c4579fb82b98f2dc79c3200ff5b469ebc15382877959a3a70d41b57788af68e0911d036bb0a4f72cc43a0d6a36db3624690628d45fb7fc7924d6e7ea8a206ed2db63c7e85d7fca1b688003e5c5aaf9790be7a66b3f3348893598927354e40d646578e4e13b1931f7eb5d0d1e5eef8201865a07ab1a42d7818b8d8c589c931b67a2dd64ec63ca3c6d39af7de07a7d08378d2d0d8933d919d6adbae9c33aeff45795ab2894ff5df8f733c4a2cf79dede6146a333942bae8534ae41ca1b79e15057320c6317b14c0dfbd5b17ffe8aaceb0a231b0cbe84c8a22611d9ea3f11293dda9e8c823220cdddd51dee442bef4bfd6b25f5fe99d3dbec566ab1458685bcc376b09b9d4de833bb0282eb001ff8c41431815fd376402dd6839d314760d9484234ae57cdc699be3b225bb70b29a3d873580695e22c4c2ad6270ebcd701183b0a3ca8ae86b6c6df95bedd37234b1aac3c4a316f8e86f98b1a60aaeb888e39b31f581ef0f6ada97b9876fd38dc8e6a20d9b790c893f3db58a258b8f778638334d3a862e443f2d7f55f00051ebbdca0cf1437a4cf2bfbeb04c8bb4e1fc6eef9c1c4ab79de218c3981a31dbaf8ca3d79ce9fa42dc639be1f38e6d12efb941c532902908af8a72821dd06ddf61f85c981ca8b7b84634826f3c1de7d9384b3ccfa3680fe97fe5bd504c5875015d8fefb2b18ebe817e1ff9909d360d9e3902b9c6a9342ce6bab37d680ea787f81baefe5239850be7cb3633f29564752872147687a615e6d8b917b0d3d2b81978f1e5874c1006f624fe5f10c9defd6207e8d1caa858e2c315ab143a67eebd227cd0ebc413092950649de8b5b4e21393fc98d80cd004f0600a1c127ba2ffc679433cafb8e32939ed0bb918870075d12a5c8a2a0552dd3116ac4a4244498c2857682c651bf4ec9694cbe8bc8a3bad46e83d6fd09360d0f91ef9b6cb7896bb510214b51f59c99e33ad083204960bf721ae8a65d6c2f117722f51d12a774c74130c22e3c19f30bd53a88fa82a3b16b095e825b8268225cad322e48f95fabe1303f081d11752e39f26e0e2ba5878fbe2e9c250b0f9c39eb1f7081933086fef6f2daa49e866f956b490489719f4f6385161f26c15bc669d683ef92cadfcb248b27521d03f71fd215557b8188984fffc5df51a361795d799dfeeafdfed21821da7bb4f41ec2a8fbf682f95237595b17825b324ce9128541fdf4095591d72c739f0933bc1ac9ad799124808750854777e7f68004d57b2bc4d674d83d387968123e328f6e6cd3cc543da12b17f0a6c0606f7ef9842369d779fa490611fb45428f7340833bbb0a3823d24959c35f29e3a1048625cb1cc3d03f4fb94b59d189cdf2dc57f9081172dbd64ffb2ec3cdb10682cd79a9f9c9a6af9d37df7d9d7d3e758ba6ca0963a1175f08e170d4d6fd64f54ab0b9fb8d27e3f06eeffe9de7ec4d21b111614c571dd53d05f87ac3ae47ccfea637edd3f9a032a2b2ce6dd98f8218c761408be415364715582451ff64060306cee65994e591b7b41a089654037fd46d54b54d3f678c6074789289e702effe6b11f53b4598843a5f038f3951550d6f2fec020adac3f7c907b8da5eb27619051645c9d65bbadd623227eaff821c18db9284a3698e0f232dffecd535e728233975f5f20462fdeb797e51d269e285d9445d3f5c4196c682efab080c8f5f4fe0869090a0ac804cc93bc74862d84a0b9486d403ad7c1a5986084212c2de99f6eb59f9d55fff0db1bac1d809a96155f367e205af5552e02cc01b55ee66911c3c2935e23050054de050aa4d6c1883607033a4fe610fc0db36df2d709a422adf210825bde1332c59e2a48a045e8d2b7fe0c0ff31b5e778aff235ba35ae97f8f6c40225ca226a9f0e4fa79e6961f56680385d65bef7ff1561b1f706e5fe0c76947fa8f7542b8351724a7718aa5f98030b7a4376ed6214cfdfd42ef3dfca4c93c2c2f44cc2a4f221219c1fbe32ee3cc9f17d55d439916d1bf36fb1fd34477d56711aa468db5853f50cef7880a79debb033e5fa3b6b4071b6f871b0846564d4dbbc19df246bef9a8e8e7fe91821a90c15e4e1171cfa3f99e4689b1666b5686cf36faa80dbfebbfa2d80efd4b1dd1897ab1bc260436c2817df6d6a85871605aad47956aa2842751e5ed71396979540276cb317716bb56570d34108ea98de2fa57246bf9a2755f2e7259bf7fabf5cb0439d84a0aad6289a392c346b6570505449bbff3d91d7820f3f81626998d5476d8e0596640287b170fc7402bf56f6a75ae2ca3d8dad52a06fa1fa928995f775d5fcaa5e80ccdab8758ccfa8902fa42e92da5bb15337321d254fe8c97016d1b69e38261344dbbbbe1320d64667e3250667302c2df7705ca31feb0201852766074cddd159e0ef01cd90a5936c895ffcf93a17c2c323d4655d508bb75f8cbc0f97f4ae3620c978ff107dea65527648f0c10c07be9bfdf62d52b405e59f460d488e9057ff0f88762350a225883ca41dc4aea25e8ec33f0bd6496e3c7acd58e403d8f87f8d5a429af7679eb6a5156a0331afa1df86aca39e11fc661201200a34b1d140f7ef7ddb466e3af37ef17f11f04cd22f9edd846ffaa4ab788936edef3d4d89f9b59faf572f9776d7522fbe2284feb3ae0eaa31bfa9e4b801764a546369a462cfde434a71329bb3a0308d2171a71681c800cbdb66a67abbeb91d6b24d1a2402bbce4a3c725268f8049dffeb0f3a4c804e972eea257aa5ee18b23f25ee064c970bcdc0648b6d3f44a2355cb3f89c0d6413b3725102d8433d40e217edd3a1fa4c914d233d069ab1c772206b9b8e808bd9e48860f915164b94029f1c0162347bdefdc5f93be1d22fcebfc00955414331900be6c909a3e1517bb4972277a524b5528a628264bd7a6726bb1534fc7ded4978bdc42b97297706d7022d45250e7234eabbb7b467c3b08841964a8a9c3670fa1a4e34678a0eb7352a3520ffe143c3dd5579caaaaff4b366dcc347e6a16366535334ce3ef6498f621c9526394344ba2a3eeb1ab1b1b32b5f5a38e4b7433f0c37c4083224f2d4a8889e9ac5cc751c30f3c6d555856c763ccf04e517d64227cd7a884c77bd87de49d4782795f06973d471ba0e542d92ecad2c16da9cb4fe7ce4ada779d5fb4e11de0d9ef69cd7d659f011d350ce11f32ded90b8ba109aa80d87d09d26ecfe767438a7e7175af9eba250472a020aabb5d4c0c45ec4e8d573e4974ad30f29f3f0bc4e753fb9c1d19e7cb74a8e7ded40b9f8b5aee21147f3bbc7a22def7a5d35a63922c7b7a26274c1a88d754e16e3f4f510288774c1778fcb6dff4330e27a43a26df1034c577be9c0a98f0f8a723d43e0002207d74fbd5da3ff18728fa3f89dd9abcafcc5193e054f85674f5bc2c228818140f700c34a4b93468669dc0e61c7654fc517c56c4a04c187e0ed78cbf7b0003932d38c1d9c44de7559131355a2e9e5572ae8379e2c05b58f6557744dec1714a775c0bbca474422fe62982fb8b895dd3cd1653d9d24e1285811476d85cd107c70ad91bdcf73be598d6081d9d41c9988a9a8998c5a90d2e7c2318a9c6b612970d8ed30ac8517360915eed085b120f4c1307aaeed01040eb37a313e46a0df8e7f5deb9327750685da2a8a1b6e41f03e53923be2ffd43935c76dc1eebf3c9d9a3c40fafa39e80e0df342245769d687ed0a0b6bcc9a03dd78e1ffe9ce40f6e", 0xbc4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) 09:29:04 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:04 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}]}, 0x38}}, 0x0) 09:29:05 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = dup3(r1, r0, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) 09:29:05 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:05 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:06 executing program 4: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, @private2, @empty, 0x0, 0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, 0x0, 0x20020000) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:29:06 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:06 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:06 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000000c0)="5500000019007faf37c0f2b2a4a280930a000090000243dc900523693900090010020000", 0x24}], 0x1}, 0x0) write(0xffffffffffffffff, &(0x7f00000000c0)="2400000052001f0014f97407010944000200071008000100", 0x18) r0 = socket(0x1000000010, 0x2, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x492492492492543, 0x0) 09:29:06 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, 0x0) [ 389.777372][T11857] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:29:07 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:08 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, 0x0) 09:29:08 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:08 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x1, 0x0, 0x0, 0x9}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff}) vmsplice(r3, &(0x7f0000000300)=[{&(0x7f00000002c0)='\x00', 0x1}], 0x1, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3}, 0x0) clone(0x20000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 09:29:08 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:08 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:09 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:10 executing program 4: 09:29:10 executing program 5: write$evdev(0xffffffffffffffff, 0x0, 0x0) creat(0x0, 0x0) openat$vcs(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffff6) sendfile(r0, r1, 0x0, 0xffffffff) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) semget$private(0x0, 0x0, 0x0) fsync(0xffffffffffffffff) 09:29:10 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:10 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) bind$ax25(0xffffffffffffffff, 0x0, 0x0) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, 0x0) 09:29:10 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x810, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 393.457495][ T32] audit: type=1804 audit(1595064550.708:19): pid=11922 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/35/bus" dev="sda1" ino=16088 res=1 09:29:11 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:11 executing program 4: [ 394.193906][ T32] audit: type=1804 audit(1595064551.449:20): pid=11933 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir774771525/syzkaller.tRduC6/35/bus" dev="sda1" ino=16088 res=1 09:29:11 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:11 executing program 5: 09:29:11 executing program 0: 09:29:12 executing program 4: 09:29:12 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:12 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:12 executing program 0: 09:29:12 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:12 executing program 5: 09:29:12 executing program 4: 09:29:13 executing program 4: 09:29:13 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:13 executing program 0: 09:29:13 executing program 5: 09:29:13 executing program 4: 09:29:13 executing program 0: 09:29:15 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:15 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:15 executing program 5: 09:29:15 executing program 4: 09:29:15 executing program 0: 09:29:15 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:15 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:15 executing program 0: 09:29:15 executing program 4: 09:29:15 executing program 5: 09:29:17 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:17 executing program 0: 09:29:18 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 09:29:18 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:18 executing program 4: 09:29:18 executing program 5: 09:29:18 executing program 0: 09:29:18 executing program 4: 09:29:18 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet_udp(0x2, 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) bind$inet(r5, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x32}}, 0x10) connect$inet(r5, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r5, 0x0, 0x3001a, 0x0) 09:29:18 executing program 0: 09:29:18 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x1010c, 0x0, 0x0) 09:29:18 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:18 executing program 0: 09:29:18 executing program 4: 09:29:19 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 09:29:19 executing program 2: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:29:19 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:19 executing program 4: 09:29:19 executing program 0: 09:29:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000c0030000f8000000c8010000c8010000c801000000000000f0020000f0020000f0020000f0020000f00200000400000000000000000000004cc7872711511674c05009ff3488171900000000000000000000ffff000000000000000000000000000000000000000000000000000000000000000000000000736974300000000000000000000000006272696467655f736c6176655f3000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000d000f8000000000000000000000000000000000000000000000000002800686c00000000000000000000000000000000000000000000000000000000000000000000000028004e46515545554500000000000000000000000000000000000000001000020000018000000000fe88000000000000000000000000000100000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000068737230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d000000000000000000000000000000000000000000000000000280052454a4543540000000000000000000000000000000000000000000000000000000000000000fe8000000000000000000000000000bbfe88000000000000000000000000000100000000000000000000000000000000000000000000000000000000000000006272696467655f736c6176655f310000626174616476300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000128010000000000000000000000000000000000000000000000005800686173686c696d697400000000000000000000000000000000000000000173797a5f74756e000000000000000000330000009500000000000000000000000000000005000000ffffff7f001800000000000000000000280052454a45435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a800d0000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f00000092c0), 0x40000000000003f, 0x0) 09:29:19 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') openat(r0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:29:20 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x9) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 09:29:20 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:20 executing program 2: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f00000008c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x0, 0x0, 0x200, 0x200, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x4}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x1f}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) 09:29:20 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1c000000070601080000830000000000000700000500010006"], 0x1c}}, 0x0) 09:29:20 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) 09:29:22 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) 09:29:22 executing program 2: syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') 09:29:22 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:22 executing program 5: r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) 09:29:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x1182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:29:22 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88882, 0x0) ioctl$TUNSETIFF(r4, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r5 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r5, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) r6 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x1) write$tun(r3, &(0x7f0000000500)={@val, @void, @eth={@broadcast, @dev, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "163dac", 0x10, 0x0, 0x0, @local, @mcast2, {[@dstopts={0x11, 0x0, [], [@pad1]}]}}}}}}, 0x4a) write$binfmt_misc(r3, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r2, 0x0, r4, 0x0, 0x18100, 0x0) [ 405.326468][ T2963] blk_update_request: I/O error, dev loop0, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 405.338190][ T2963] Buffer I/O error on dev loop0, logical block 48, lost async page write 09:29:22 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:22 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, 0x0, 0x0) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:22 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x6, 0x6, 0x401}, 0x14}}, 0x0) 09:29:22 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x1182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:29:22 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') 09:29:23 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:24 executing program 2: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001700)={&(0x7f0000000080)=ANY=[@ANYBLOB="81182ebc24000000000000007b"], 0x1c, 0x0}, 0x0) r0 = socket(0x18, 0x2, 0x0) r1 = socket(0x18, 0x2, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r2 = dup2(r1, r0) sendmsg$unix(r2, &(0x7f0000001700)={0x0, 0x4, 0x0}, 0x0) 09:29:24 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:24 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x9, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x100000000}) fcntl$lock(r0, 0x10000000000009, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000300000000}) 09:29:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x1182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) ioctl$LOOP_CLR_FD(r0, 0x4c01) 09:29:24 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:24 executing program 4: r0 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) connect$vsock_stream(r0, &(0x7f00000000c0)={0x28, 0x0, 0x2711}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xffffffffffffffff}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=ANY=[@ANYBLOB="50000000020601000000000000000000000000001c000300686169f49a1473683a69700005000400000000200900020073797a32000000000c000780080012400008cf00050005000200000005"], 0x50}, 0x1, 0xffffffff}, 0x0) r2 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r5 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r2, @ANYBLOB="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", @ANYRES32=r4, @ANYBLOB], 0x1c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000300)=@newqdisc={0x34, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r9, {}, {0x0, 0xffff}}, [@qdisc_kind_options=@q_pfifo_fast={0xf, 0x1, 'pfifo_fast\x00'}]}, 0x34}}, 0x0) [ 407.162323][T12129] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 407.282135][ T2964] blk_update_request: I/O error, dev loop0, sector 256 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 407.294241][ T2964] Buffer I/O error on dev loop0, logical block 32, lost async page write [ 407.303277][ T2964] blk_update_request: I/O error, dev loop0, sector 264 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 407.315063][ T2964] Buffer I/O error on dev loop0, logical block 33, lost async page write [ 407.317969][T12139] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.4'. [ 407.324125][ T2964] blk_update_request: I/O error, dev loop0, sector 272 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 407.324190][ T2964] Buffer I/O error on dev loop0, logical block 34, lost async page write [ 407.354617][ T2964] blk_update_request: I/O error, dev loop0, sector 280 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 407.367050][ T2964] Buffer I/O error on dev loop0, logical block 35, lost async page write [ 407.375859][ T2964] blk_update_request: I/O error, dev loop0, sector 288 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 407.387730][ T2964] Buffer I/O error on dev loop0, logical block 36, lost async page write [ 407.396659][ T2964] blk_update_request: I/O error, dev loop0, sector 296 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 407.408326][ T2964] Buffer I/O error on dev loop0, logical block 37, lost async page write [ 407.416999][ T2964] blk_update_request: I/O error, dev loop0, sector 304 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 407.428671][ T2964] Buffer I/O error on dev loop0, logical block 38, lost async page write [ 407.437348][ T2964] blk_update_request: I/O error, dev loop0, sector 312 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 407.448965][ T2964] Buffer I/O error on dev loop0, logical block 39, lost async page write [ 407.457749][ T2964] blk_update_request: I/O error, dev loop0, sector 320 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 407.469747][ T2964] Buffer I/O error on dev loop0, logical block 40, lost async page write 09:29:24 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[], 0x1) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13a9010000000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xd01000}]) 09:29:24 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:24 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:25 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) syz_open_procfs(0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/netlink\x00') setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$sock_SIOCADDRT(r3, 0x890b, 0x0) sendmsg$IPSET_CMD_HEADER(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsn(0x0, 0xfffffff7, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0x4000000) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendmsg$netlink(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481441ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfec7, 0x20c49a, 0x0, 0x27) 09:29:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f40000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) 09:29:25 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x1182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) sendfile(r0, r0, 0x0, 0x2400000e) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 407.937325][ T32] audit: type=1804 audit(1595064565.188:21): pid=12147 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/74/bus" dev="sda1" ino=16189 res=1 [ 408.116535][ T32] audit: type=1804 audit(1595064565.268:22): pid=12150 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/74/bus" dev="sda1" ino=16189 res=1 [ 408.141605][ T32] audit: type=1804 audit(1595064565.278:23): pid=12146 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/74/bus" dev="sda1" ino=16189 res=1 [ 408.166079][ T32] audit: type=1804 audit(1595064565.278:24): pid=12147 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/74/bus" dev="sda1" ino=16189 res=1 [ 408.190331][ T32] audit: type=1804 audit(1595064565.278:25): pid=12147 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/74/bus" dev="sda1" ino=16189 res=1 [ 408.215809][ T32] audit: type=1804 audit(1595064565.278:26): pid=12147 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/74/bus" dev="sda1" ino=16189 res=1 09:29:25 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[], 0x1) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13a9010000000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xd01000}]) 09:29:25 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:26 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) setsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x5) 09:29:26 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x0, 0x0) ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f40000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32], 0x50}}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 409.125061][ T32] audit: type=1804 audit(1595064566.318:27): pid=12182 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/75/bus" dev="sda1" ino=16209 res=1 [ 409.149990][ T32] audit: type=1804 audit(1595064566.378:28): pid=12188 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/75/bus" dev="sda1" ino=16209 res=1 09:29:26 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xd) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x9) 09:29:26 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[], 0x1) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13a9010000000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xd01000}]) 09:29:27 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x2}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) readv(r1, &(0x7f0000000100)=[{&(0x7f0000000180)=""/83, 0x53}], 0x1) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = dup3(r4, r1, 0x0) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r5, 0x8982, &(0x7f0000000000)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @private}}) [ 410.146724][ T32] audit: type=1804 audit(1595064567.398:29): pid=12215 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/76/bus" dev="sda1" ino=16216 res=1 [ 410.277865][ T32] audit: type=1804 audit(1595064567.518:30): pid=12218 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir928499291/syzkaller.wRw5oE/76/bus" dev="sda1" ino=16216 res=1 09:29:28 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:28 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f00000000c0)) sendfile(r1, r0, 0x0, 0xa198) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000001580)=ANY=[], 0x119) sendfile(r5, r4, 0x0, 0xa198) 09:29:28 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in=@loopback, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in=@multicast2, 0x0, 0x6c}, 0x2, @in=@empty, 0x0, 0x1}}, 0xe8) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 09:29:28 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:28 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0xc32f, &(0x7f0000001140)=0x0) r2 = creat(&(0x7f00000004c0)='./bus\x00', 0x0) r3 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r3, 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40046602, &(0x7f0000000000)) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r4, 0x800002, 0x0) write$binfmt_aout(r4, &(0x7f0000000200)=ANY=[], 0x1) io_submit(r1, 0x4, &(0x7f0000000540)=[&(0x7f00000000c0)={0x13a9010000000000, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0xd01000}]) 09:29:28 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x101406, 0x0) readv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f00000001c0)=""/4096, 0x141b}], 0x1) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000180)=0x3) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffa8) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0x81, 0x0, 0x0, 0x0, 0x0, "b2e700"}) 09:29:29 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:29 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_read_part_table(0xed11, 0x1, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) 09:29:29 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:29 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 09:29:29 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x2) r1 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r1, &(0x7f0000000180)=ANY=[], 0x82) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(r3, 0xc00464c9, &(0x7f00000000c0)) sendfile(r1, r0, 0x0, 0xa198) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) r5 = open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) write$binfmt_elf64(r5, &(0x7f0000001580)=ANY=[], 0x119) sendfile(r5, r4, 0x0, 0xa198) [ 412.592747][T12265] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 412.619547][T12265] loop4: p2 size 1073741824 extends beyond EOD, truncated 09:29:29 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 412.737175][T12265] loop4: p4 size 32768 extends beyond EOD, truncated 09:29:30 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) [ 412.796630][T12265] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 412.867687][T12265] loop4: p6 size 32768 extends beyond EOD, truncated [ 413.076418][ T32] kauditd_printk_skb: 10 callbacks suppressed [ 413.076480][ T32] audit: type=1804 audit(1595064570.327:41): pid=12288 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir074285999/syzkaller.RkLgbJ/122/file0" dev="sda1" ino=16237 res=1 09:29:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$NFT_MSG_GETCHAIN(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[], 0x20}}, 0x0) syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffff8500000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) [ 413.571325][ T32] audit: type=1804 audit(1595064570.367:42): pid=12288 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir074285999/syzkaller.RkLgbJ/122/file0" dev="sda1" ino=16237 res=1 [ 413.597105][ T32] audit: type=1800 audit(1595064570.727:43): pid=12300 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15762 res=0 [ 413.638263][T12272] ceph: No mds server is up or the cluster is laggy 09:29:31 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:31 executing program 2: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000005c0)=ANY=[@ANYBLOB='[d::],0::6:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) 09:29:31 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:31 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r2}, &(0x7f0000bbdffc)) [ 414.000057][T12309] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 414.005553][T12309] loop4: partition table partially beyond EOD, truncated [ 414.013670][T12309] loop4: p1 start 1 is beyond EOD, truncated [ 414.019868][T12309] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 414.203603][T12309] loop4: p3 size 2 extends beyond EOD, truncated [ 414.213095][ T32] audit: type=1800 audit(1595064571.427:44): pid=12313 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16217 res=0 [ 414.248988][T12309] loop4: p4 size 32768 extends beyond EOD, truncated [ 414.280149][T12309] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 414.321848][T12309] loop4: p6 size 32768 extends beyond EOD, truncated 09:29:31 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) [ 414.461678][ T3073] libceph: connect (1)[d::]:6789 error -101 [ 414.467979][ T3073] libceph: mon0 (1)[d::]:6789 connect error [ 414.545382][T12324] ceph: No mds server is up or the cluster is laggy 09:29:31 executing program 2: r0 = socket(0x2, 0x802, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20002002}) r2 = memfd_create(&(0x7f0000000100)='systemem0md5sum$\x05\x00^\fC\x1fJ\x11\x0e\xb8\xb0H\x8c(\x9bD\xd5\xb1V\x95N\x19*\x13\x99\a\xfd#\x9f\xa4j-\xda\x8e\x1a\x9am\xc0\xf6HSL}\xb0\x03D(^\x1e,\x00\x02~\x80O\xe0\xfc\xb3\xdcX\x10dV\xe1iZ\x14Y@\xa0\x84\x00\xc5\xed6\xc0\x1ds\xf8\xaa\xe5\xcc\xd0\xfd\xe4\xdc\x96}\x02\xb4)h\xbe]\x16\xa1\xada\x86\xc4\xa0i\xed\x9f3\x99|IO\x00Cv\xc1}\xe7f\x82\x83\xda\x80\xc3\x03\xd5\xc8*\xcde\x8en\xbc\x01\x00hb\xe0N\x9c}\x0f\xfd\xbe!\xbe\xe3\"w\xc5K\xaf\x89d\x14I1\xeaJ\x1e\x03\x00\x00\x00\x00\xda\xc6\xd7\x82nYK]r\x16\x8f\xe1G_#i\xf0?y6\xf8\xe2sF\x8c\x88;#\xc9\xb98\xfe\xdayu\x12\x9a \xcd\xeb<\xa0nd:r\x81|\xb1\x9a\r\xdc\xed0\x05\f\xf1t\xd7\x05`\v\xb8`\xd9\x8882<\xb6\xb1\xe88l\x1f-JN+2a4\xfc\a=&\xf7L\x94\xf8\xc3\x99\xe0\xc4J.\xa9uGv\xd1-\xc5\x98\x17\xe9nJ\b^\a\x16\xe8\x03z\xd7\xf6\xb4\x9dOr\x13\xf0>\x12\xf8\x1d\xdf\x15\xa8#\xcd\xaa\t\x00\xbfV\x9f\xd3\x06:\xbc}\x96T\x84|\xb9x\xae *\'\xc2 \x97)\x88%\xf0\\\xff\x01\x00\x00\x00\x00\x00\x00\b\xdfi|\x1a,\x82\xc9\xed\x1d\x8c\x1bO.\x16k{\x84\x83\xc1\xbfs\x11\x1bI!\xfd+^\x81\b\xed\xe1a=\xf8\x84\a\xedEL\x0fM\xdf\x8e\x95\xb2\xd58[qG\xa3plm\x8cz2\xea\xdcq4\xb0\xf0?\x85\xd6\xa9\xe7}jCm9\x1aYMg\xea\xd8\xbe\x89\xefq\xe3\\\x00\x00\x00\x00\xae\t\xa39\xc74\x1d.\xf14\xd6\xea\xf5\xccxKn\xa5\xd8\\\x81\x97\xc6\xbfc\tl\xba\x97j}\xdc\xa9\x1b\xb4.\xb5R\xee\xde\xea\x86Oc\xce\xcct\xaa\xa3\xd8:\xc0\xa2\x91\xc65\'\xe9Z\v_@\xf3a\xe1\x11nB\xe4Z\x98\x80\xb7\x9e\xef\xeei\xab}\x11\x9f \x8d\tlFJ\v\xd9\xb9\xb7\xa5\xa4_\x0f\xeb\x14\x80*7(|\x8b|\x9e\xb1\xe59\x11\xaca^Y\xecO\xce L\xd3\x93\xaf\xbe\xfeS\x9f\x82+\xd5\x91\v\xe5Y\xb6\x19Z1\x05\xf6\xe2\b\xa1PT\xe3\x85\xe8\xfb\xcc\x8d\n\xa5 \xb8b\a@\xe6\xc8@3o\x1b:~\x8a\x8e\xdd<>\x03\xce(\xd9\xd9\x14\xaa\x81\t\xf7\x00\xb6?f\xcbzv\xa3>\xf1\xe9d\r\xfe\xc4\xa9\x9bcI\xffiz\xc8q\xd0\xf9\xbd3\x04RE\xcc\x03\x00\x1f\xabFy\xa33\xde\x84\x17\xfdu;\x14q^B\x9d\xca[u0\xbd\xb7\x1dng\xd5p_U\xda', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r2, 0x0) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xd899) r3 = dup3(r0, r1, 0x0) shutdown(r3, 0x0) 09:29:31 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 414.641774][T12337] loop4: p1 < > p2 p3 < p5 p6 > p4 [ 414.647262][T12337] loop4: partition table partially beyond EOD, truncated [ 414.655374][T12337] loop4: p1 start 1 is beyond EOD, truncated [ 414.661598][T12337] loop4: p2 size 1073741824 extends beyond EOD, truncated [ 414.786157][T12337] loop4: p3 size 2 extends beyond EOD, truncated [ 414.824904][T12337] loop4: p4 size 32768 extends beyond EOD, truncated 09:29:32 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) [ 414.855930][ T32] audit: type=1800 audit(1595064572.107:45): pid=12346 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16255 res=0 [ 414.894756][T12337] loop4: p5 size 1073741824 extends beyond EOD, truncated [ 414.957184][T12337] loop4: p6 size 32768 extends beyond EOD, truncated [ 414.995434][ T32] audit: type=1400 audit(1595064572.247:46): avc: denied { block_suspend } for pid=12350 comm="syz-executor.2" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 09:29:32 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:32 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:32 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 09:29:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x30, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x5, 0x0, r6}}, 0x20}}, 0x0) [ 415.400228][ T32] audit: type=1800 audit(1595064572.647:47): pid=12374 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16247 res=0 09:29:32 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:29:32 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000200), 0xfffffffffffffdc0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x4a) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 415.633543][T12380] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 09:29:33 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:33 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:33 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa927, 0x2f, 0x0, 0xffffffffffffffff}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r3) dup2(r6, r1) 09:29:33 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xa, {{0x2, 0x0, @multicast1}}}, 0x88) 09:29:33 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:33 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) [ 416.164060][ T32] audit: type=1800 audit(1595064573.417:48): pid=12406 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16258 res=0 09:29:33 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:33 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0xa927, 0x2f, 0x0, 0xffffffffffffffff}) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0xa925, 0x2b, 0x0, 0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = dup(r3) dup2(r6, r1) 09:29:33 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:33 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) [ 416.597798][ T32] audit: type=1800 audit(1595064573.847:49): pid=12421 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16254 res=0 09:29:34 executing program 5: lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:34 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) 09:29:34 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:34 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) 09:29:34 executing program 5: lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:34 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:34 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) 09:29:34 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:34 executing program 5: lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:35 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:35 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) 09:29:35 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:35 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x3f8, 0x108, 0x0, 0x230, 0x0, 0x1d8, 0x2e0, 0x328, 0x328, 0x328, 0x2e0, 0x4, 0x0, {[{{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@mcast2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, {{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@unspec=@mark={{0x30, 'mark\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@ipv6={@ipv4, @ipv4={[], [], @private}, [], [], 'veth1_to_team\x00', 'ip6_vti0\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@cpu={{0x28, 'cpu\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x458) 09:29:36 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:36 executing program 5: r0 = open(0x0, 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:36 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:36 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) 09:29:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) read(r0, 0x0, 0x0) 09:29:36 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000000)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x4, 0x3f}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 09:29:36 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:36 executing program 5: r0 = open(0x0, 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:36 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) read(r0, 0x0, 0x0) 09:29:36 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) 09:29:36 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x0, 0x0, @loopback}, 0x1c) 09:29:36 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:36 executing program 2: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x21, 0x800000000004, @tid=r0}, &(0x7f0000bbdffc)) timer_settime(0x0, 0x1, &(0x7f000004a000)={{0x0, 0x989680}, {0x7, 0xe4c}}, 0x0) timer_delete(0x0) 09:29:37 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:37 executing program 5: r0 = open(0x0, 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:37 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) 09:29:37 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) read(r0, 0x0, 0x0) 09:29:37 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:29:37 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, 0x0, 0x0) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:38 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) read(0xffffffffffffffff, 0x0, 0x0) 09:29:38 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:38 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:29:38 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:38 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) read(0xffffffffffffffff, 0x0, 0x0) 09:29:38 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:39 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:39 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:39 executing program 4: ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) read(0xffffffffffffffff, 0x0, 0x0) 09:29:39 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:29:39 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:39 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:29:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:40 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(0x0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:40 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x0, @local}, 0x10) recvfrom(r0, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) [ 423.198746][ T32] audit: type=1800 audit(1595064580.446:50): pid=12570 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16302 res=0 09:29:40 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:40 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(0xffffffffffffffff, &(0x7f0000000100)=""/90, 0xffffffffffffff5e, 0x1010c, 0x0, 0x38) 09:29:40 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(0x0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) [ 423.614354][ T32] audit: type=1800 audit(1595064580.866:51): pid=12579 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16295 res=0 09:29:43 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:43 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:29:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:43 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:29:43 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(0x0, &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:43 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x1010c, 0x0, 0x0) [ 425.891318][ T32] audit: type=1800 audit(1595064583.146:52): pid=12605 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16313 res=0 09:29:43 executing program 3: fchdir(0xffffffffffffffff) openat$autofs(0xffffff9c, 0x0, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='bbr\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x20001732, &(0x7f00000003c0)={0x2, 0x4e20, @local}, 0x10) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 09:29:43 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:43 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) [ 426.496016][ T32] audit: type=1800 audit(1595064583.746:53): pid=12619 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16317 res=0 09:29:44 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x14) read(r0, 0x0, 0x0) 09:29:44 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:29:44 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:29:46 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:46 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:46 executing program 3: syz_mount_image$msdos(&(0x7f0000000100)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0xffc00000, 0x1, &(0x7f0000000180)=[{&(0x7f0000000000)="0400000900000000666174000404090a1001027400f8", 0x16}], 0x0, &(0x7f00000001c0)) 09:29:46 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:29:46 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) [ 429.664268][ T32] audit: type=1800 audit(1595064586.915:54): pid=12647 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16329 res=0 [ 429.769337][T12650] FAT-fs (loop3): bogus number of FAT sectors [ 429.775833][T12650] FAT-fs (loop3): Can't find a valid FAT filesystem [ 429.836381][T12650] FAT-fs (loop3): bogus number of FAT sectors [ 429.842864][T12650] FAT-fs (loop3): Can't find a valid FAT filesystem 09:29:47 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', 0x0, &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup(r2) setsockopt$IPT_SO_SET_REPLACE(r3, 0x0, 0x40, &(0x7f0000000180)=@mangle={'mangle\x00', 0x1f, 0x6, 0x3c0, 0x130, 0x130, 0x280, 0x0, 0x98, 0x328, 0x328, 0x328, 0x328, 0x328, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0xfe}}}, {{@ip={@loopback, @loopback, 0x0, 0x0, 'team_slave_0\x00', 'nr0\x00'}, 0x0, 0x70, 0x98}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@multicast2, @local, 0x0, 0x0, '\x00', 'erspan0\x00'}, 0x0, 0x70, 0xb8}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'gre0\x00'}}}, {{@ip={@remote, @local, 0x0, 0x0, 'veth0_to_batadv\x00', 'veth0\x00'}, 0x0, 0x70, 0x98}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@uncond, 0x0, 0x70, 0xa8}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x420) [ 430.392436][ T32] audit: type=1800 audit(1595064587.645:55): pid=12663 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16323 res=0 09:29:47 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:29:48 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:48 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:29:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) [ 431.019924][ T32] audit: type=1800 audit(1595064588.265:56): pid=12671 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16326 res=0 09:29:50 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:50 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'aead\x00', 0x0, 0x0, 'gcm(aes)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="ab553fec94248c32e27d04000000288a", 0x10) 09:29:50 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:50 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) 09:29:50 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) [ 432.977313][ T32] audit: type=1800 audit(1595064590.225:57): pid=12692 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16346 res=0 09:29:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:50 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12}, &(0x7f0000000080)=0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000000)=0xc) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005ac0)=[{&(0x7f00000005c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000000c0)=[{&(0x7f0000000a40)="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", 0xfa}, {&(0x7f0000000b40)="c863db746b6d23f7ccb114bc72acff7f76f2d0156ac62cc9b7269255509d4939b02ef7a809cb08d153a6403d6cea697a6a30f84bfb60fbe13a4f01d9b50b308c21487c05648fb94f7b81d30ed3424a5ffcc98540bd3f101d3d8b63dd7cfd6a559ea8b676508373db090f3c0e7ab3415a48dfc1620153890ada098064f6dc1a32051fed475fbde91b31a8f5bbf32e233282e7ee8f5d67cb2bcc0326f1f60f07d58128ab3f06baf2c6db8b6bcb2b32cdf8b5aaa9a72009c332c22cd7cc6b26ae", 0xbf}, {&(0x7f0000005d80)="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", 0x1000}, {&(0x7f0000001d00)="49dcad16ffcbaf30469e6782c5da8ad1fadc102751ee8ec0d312e197cf39a6b802e40c9416e7072d3bab15d749b80e09169629fde0cdc249c11da9866ebed6bb01b9b5284f0bbfd7a4e0ec4c0ec1a3318f40e7ee951659ded97ed264532ef2ab360e6a8b2e59c590df68e193c304ac5f6337804c0eb18918796d71819a3494e038ba288125999852d884999ea434d06595378b0422eee9922e9744aaee29adc259451feed4c48705cb4cb19fccd12b549b399345cabba4a7c454d5eba38a44ceb4e298aae8e7ac65378382b75fabab31e0378a13b21d7bc1e25e17e6c0c2410a2e266cc7d954a56c83df6054e0b3e1c7ca", 0xf1}], 0x4, 0x0, 0x0, 0x8000}, {&(0x7f0000000640)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000002fc0)=[{&(0x7f0000000200)="ce0cac1ad9", 0x5}, {&(0x7f0000001c00)="ff40b63257398bbae173b7f9c85c9f2ba60b854348abcd94e2df346b6cab84ca8abc95a12e2591519c052c6377643682c13e46a5ecf1e0794d855a437ff547fddca3f144dda2bf66882c19b3e6c66cca400774b6736757d89f07489f977db9825139a3fa8ffe68ad99d24cebc268a6369c6bc98fff9b0e4c01afc0c66cdaa15d1a71758ab3a9ad29b15cd636321729689bba60faf72d22518fd2d99e15857d038f2ab628bd063f3c8f32ee1363be576b9f2c72f3245ecf6a8b267746066a2bf8", 0xc0}, {&(0x7f0000001e00)="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", 0x1000}, {&(0x7f0000002e00)="1a0e3bfb9b64b268c52588cb8c5de696013d472acf6822d78212e2cdb40aba12b0708c96a8adf38fd72e82826b31b0ebcacb2d12fad0bd1cdadd7471a851cbb745b707ee8f1ebfd0f2445447528713713467a022a572531d660cd4f0ee29844f36ffc0ea5d94b6bfdba194353945c6f40c7b85ed128fbf0346bdb21542288000044aaac7c801d24780f5cb950b04ed16400061895418fa9d52eb4f36c9634608041d4a6cba2d54654bc10e9167c1428a6d8a8d3007c26a975271785e60474a4e385758f4dcd62500d4c277b8b6331ae4dd046eb37ee378b8b6f39b9025619154c67e21517fb1", 0xe6}, {&(0x7f0000002f00)="f049f0dae247451ea6939d59beba26b0fec87be83a8f70f5faad25ee59aa9365a9e4b9abe82439521e838033111b7e0fff654904268b97e20adf8ec7e3989ced4caa353f88ce27a16e6caf491017eb9fc81cd04ccfb81c5324c67296d3027fda1d4e5527edfb8627e6399759c7f8a79b27c74b399cd33134b9984ef286f4a4d609d1479b822db41a836c7c7a0bba87c496ce88447afa75c583210c49522b7f21ebfbb1b7", 0xa4}], 0x5}, {&(0x7f0000003040)=@file={0x0, './bus\x00'}, 0x6e, &(0x7f0000003380)=[{&(0x7f00000030c0)="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", 0xfe}, {&(0x7f00000031c0)="53c01763e811f5900695f178d78dbd213a872c2b4a4a6349558333b3d55d9dd5657ef38ab1742ed0124bc824638540ca2d9fa626b24908e6eb8548b164530f0b1d2b949429bb6cfe0eae0c7e93d356df0015ffb77ece478bb980ba56f82159f9613f151bc5beb31fc7722896a70f8dd0d9fd987b2da677a37815d7655eb1e24bfc7078622709561b160c5de4b93c03d1747c9a942578e169e9634f", 0x9b}, {&(0x7f0000003280)="52b8d828a3a4bc895ab80c8f9fc29da6b89f95b21cf2efd791756dcb5418761d97c9a34bfa4091058f646f33b060273418e415e6168a3fbd326df77a33b715df4e0bab4a50b04bc361ee160e207d364c915663264159395ad31864097212b9e807662defdf864a22aceb8492ff09c7097716f41ab8befe10d940caa26822ad91260b13c07cd102541cabe4d7b0e8ce", 0x8f}, {&(0x7f0000000240)="2cc99cff5e1c11033befdc93bb7a60de26c22d504071ad97a28c70f6e75e895271ff7b4dd0d1397b89e586eecb89201e58a31318e9052cb1c91c00a79cc84910804ea4ee63c5", 0x46}, {&(0x7f0000003340)="1016b163af216135726f7bdb1551339b92686cb80ffa3d47d734a13b1d1e17", 0x1f}], 0x5, &(0x7f0000000840)=ANY=[@ANYBLOB="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", @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRESOCT=r3, @ANYRES32], 0x30, 0x1040}, {&(0x7f0000003440)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000003780)=[{&(0x7f00000034c0)="9097faf53c522bacb45dc307cdfc4da996c67609f0e28f9c41caaab4af8811e4aecbacc38e938f607205e3cf7924d624577506c72e4aa08cef107646408ec112fe2f3230fe1e0271faf05026abf049", 0x4f}, {&(0x7f0000003ec0)="9650cba1e31db6e02c0ce93cecc11bea48dea9437f5716d030060a6744eabb5736fa3615f8fa76870ce0f1efbf897fc35233dde6f879adfbfa3a2bcced89157c30015484267cc07a042aa6954db6ffcd5a901d7c5407d222fe6b2a5aec1bd1497baf9414201591ba102930fee5c363a893b7bcce555e963b8bd27205fdfac520b35b238fde8ae3cb9850d994f2324ba595e0bf98cc8c9c2cebaff1995f74b447e280f34e9b7f", 0xa6}, {&(0x7f0000003600)="a2ab7678572f6f0b9766a684a1907bc5c2abfb2d3439fb7b364ca7d5fae59d27da5ebf3649aa4afd065387e81ad0de6df0a96f5e42df3865e2b1bce5cbca9eef10a1150cc3969b189330724e853fd2bf4dca17c4d4c1e91d03bde66c540ce473ef3fd788b5ad0f2db37198ee51be0619225c3b2ab6f13fc5666b45", 0x7b}, {&(0x7f00000036c0)="4fbba31d434f", 0x6}, {&(0x7f0000003700)="6fb70cdf1ee5bd77a35c8cabb37c6f134b1b8a42a3eb189f6f5082332083adcf2be8431a88fd30198488cc0442ceca3bb03a5696759af7697f2232e509e7c5d7554e0efd18737fd1d2d059c4f5b10306feff3e8807a1a7eea5a0c5119cd7a5ef4039", 0x62}], 0x5, &(0x7f0000003800)=ANY=[@ANYBLOB='!', @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32], 0x20, 0x24004001}, {&(0x7f0000003840)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000003c40)=[{&(0x7f00000038c0)="baac0249cce8c70102c9d4a151dc60ac831ba365db1bdae1af3ea52d59991a235dd714100bd4fced58e67d5f65b001f43eddb1802b667d3f9682eb1f08c863d37cfc9e3628c2c6dd", 0x48}, {&(0x7f0000003940)="3d60e0d7fdcdd31931040a697f90e3594a33e2001f7fadba03af5ff3c34213ff4cf7c4254ee65a1bb1883fd0b18c441b3574b89dc605df6844a9febf5785b56df5381b0e66b9336421e56c140b7f3c3a54c2f414e10aa206a2da17035488ab3117476a25e09c86bddda2cf5d59928eba3b3c764786b5ea0b04a333ee46c7a5a901cf45db6387cfd025348171f4eaaeede20c31832bb53a3f35d27b722eed697b2c84c0f1007726fa7b969f6d841a4fbc8a2d4d76023f525bab8c6ad7d0143782d0a509523746358365b04fcd718340df027850445aa58eea", 0xd8}, {&(0x7f0000003a40)="3497bd3e729b1585f1bc8fc7ec15d7722ef9fd34210c17b93cc27ef50487b185e07a6d6e2161e798e0693d4e40cb5dee0f7dab1f80bcbf43636c146b7a1f964bffc2c5928bff5d9aafc9", 0x4a}, {&(0x7f0000003ac0)="ed1d553d723fcccd2d9a3950a6b166ee5450bb0769497d09c304bc605ac67f56fbc30580d8cf55e2b47899cf08bf553d5b3226310162d2a9c50348e7cc47e0c8", 0x40}, {&(0x7f0000003b00)="a92403dc5d21cdd35424450e3fbc00e6b3e607c119a6f79a8848c4df280bcb14aa42bc663bf735d1c4b00531780a608cb1c2bf73c77347fb15d427b9f100cf1f78bacb608170e1e71c4389d039504925a1e814aeb5cae8a28d08b681fcc837f961449e973875456d4630b1d284ddce49ff05216cf0d2908dc061151a593ebab04d3b3c25a1299ef4993a763cca36e2bf3930fcc708c25df31ae9459a986a62cd5fc22aab144ebb80b204c7156251d732ebfcd5919de021704558aaf11dfa4afcc93f58477dab0725fd834697777616e01b1af185c40b8e7a104e73857f20595b2587f92cd754f6e6bd80da74395aab22f8431be3552eac3cbf", 0xf9}, {&(0x7f0000003c00)="70efe372f6e28da6edde3abbe5aed126480cfdb8b900a9b8", 0x18}], 0x6, &(0x7f0000003cc0)=[@cred={{0x1c, 0x1, 0x2, {0x0, r5}}}], 0x20, 0x4044014}, {&(0x7f0000003d00)=@abs={0x1, 0x0, 0x4e24}, 0x6e, &(0x7f0000003e40)=[{&(0x7f0000003d80)="f97b921993eecdb6de0bb110a1bd87f217f07888994067ea9f0caaca3e19e19584ba356c1215fdfd2373bc682fed0c324aed18768a36b757683b80dc598fff48b453163472f8409dfe0e863496824a155b417f0df9819306527b9d4ef93fee146fb4fad738e4bd1ab7397062d45c9a7216d73950892926d47c6cc41120a2d302901076ba", 0x84}], 0x1, &(0x7f0000004040)=[@rights={{0x1c, 0x1, 0x1, [r2, 0xffffffffffffffff, 0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [r1]}}, @cred={{0x1c, 0x1, 0x2, {r4}}}], 0x58, 0x800}, {&(0x7f00000040c0)=@file={0x1, './file0/file0\x00'}, 0x6e, &(0x7f00000046c0)=[{&(0x7f0000005c80)="06fad6c4169a53ef17bab0fefa7ed84d1065925a76666f49defd4dcfbe0f6d9cf005f2c6e3b7c6cc0c1ea17a7216cfc6e01bc0d3096c204cce52a467d042f31a33eab244619a42b2eeff7f4a7712380219dcde2919e8be836314f4a898aca9efbe5bcff892c1ecb5ed0de0a5f789762f4c8092c8dda4fa09941b08603b42190279dc9764e3bc8d01dd1a30d923080f684534eff0530ae7b4e0c666f675f41735018030861664143170e5f1364e25e0330bf86c689bf5e70098cf9bf953b073bd39ca3827311025bc1951a1b84060a0d81b1c83e7dcc8d3e8d70fb6fa3900a41533b6d7cbf42276cd3ad0f7e6", 0xec}, {&(0x7f0000004180)="8f5b44ae2649e54fbe3a467406f61a510d0bc274a0dcea7596f4acf28d8b277e2ae82c3f61052051dbd8f9c903b8075f4f20a2a94f65c80838357aed342009ba6a98add085de7353eeffbd37985221f64439f7af119a59b2b51f6a9105c1c50195f7dcbace190b954bf6ba74db52dcde0d9db73cd70a1482323f2b9f149797ea23a81d6a30c08e0067b53d3c7a187de4a84a5ba2cab5355cdaad047923724b6ea03814ae7e7caf4098d145491916d64926524c5f0ca6af2762b89073e3d4a54d", 0xc0}, {&(0x7f0000004240)="7b505c2187aa34e49e8b1518369126506ea65df2a705c6f5e1a8ec5e0c0b8fc9f37d88a187b4b36e499c7d7e2ed2bff5ecd02b4b41f465bba8e48109e0ff6f964f00f3c96d358c749bc745714067726126ae291e1312465bb14ad3215ff0543a9fe1ebf485681c9d2e984ecf04a935f4092e7949ca2c43b088cf920d8d3d46f6bd426188004c324dbbbaabb3dbb099ce8c9d9fc5290cf988a1d127d9a110f754fd8b", 0xa2}, {&(0x7f0000004300)="569d3cdf1bc10b13abf069f0e00001d1a3b7df539c9c19198f1522293b059f62e2223322874fd4878fccb20f437ea486dd7016763dcad4d4657fe3065284cda5adfe933a80bebc83e5e505d0d745b211e465fece1d1ee9206b57f780104ed16f743556f98420cf4f9e4f1a0f7c8653f73bb38d7b3f29a620baa5244fa6c78b18b7382fe4d1a3d5a8271c8aebfe5b9b5209cd43f1ef053b3a95b0acf58edc5f9e8c914f78cc2e443c33a32f845a1ac6eea513a31a665345d4ef02c5", 0xbb}, {&(0x7f0000004400)="7a0fa53ee72bc619883cb14d78d584d471f50ce2ca6103027363021472026c4336f547f5d682ef846453", 0x2a}, {&(0x7f0000004440)="ec78e7add36cf4d975885cc9028fca6b423f35fbd830caf50052ddaa9d81e20ba3fb693a31bf718e030ed8975d106842900a3f203c9d38eeb7d193869aa7afc95ec1180e5c2ff5a1ac3783c4178f99fb45c0527ac1a0d4eae2dbfd089ed9da21f9fdf7bd2394ce8a24d003ae9fd56a911c0bf2f7bbba4ad00a87bbad79f00793bc0e4f6a15", 0x85}, {&(0x7f0000004500)="34234f165c08c54e628de210b99b3d04c1561c04334d717cde52d51e80e17ca171228ab12f2f7e89d7fb3f716bc2f2b258e685681f781651b5753e7e25a4582350a6ef319168bd2db3ea6ffc7569336dba7e44e596cf82b6834408450dd693ce398fe7fec959e442d4b5981cf61ef59601cabf04b961b94b683ce7724de0cefbf179663028183a46e86bf0e15e443fca7e215a265074193139af30", 0x9b}, {&(0x7f00000045c0)="17035a0be518cb14f66bbad8efc83ad7b4e0de8d0e3b79d6a300d2106359ba0867818e2101f7aa5a06596c42e3b181d4ecb47fb5e7f175763a138c0cdf4dcfd42a86b326e2c25dba65a39abfaacbfec87591642bc3f02dd2679173ce4e1b9a74d380d16459f53211139ff75ce60da34e1abf7f99211d347bf1e5baba846220076dac79f7ad1689541cc01a2e6de59b063474dd24af05f158d59f437c1f8f17334e0b6991166a3ac34dbf79d2ff2a7d8140ab2d1de9e02097a4f8c26396658b52c8d1f94ccebcb1c513bfe927738ca0289d8274", 0xd3}], 0x8, &(0x7f00000006c0)=ANY=[@ANYBLOB="1c040000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000002c000000000000000100000001000000", @ANYRES32=r3, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB="000000001c000000000000000100000002100000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000070000000000000000000100000000e70000", @ANYRES32=r3, @ANYRES32=r2, @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES16=r0, @ANYRES32, @ANYRES32=r1, @ANYBLOB="28000000000000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=r1, @ANYRES32, @ANYBLOB="30000000020000000100000001000000", @ANYRES32=r2, @ANYRES32, @ANYRES32=r1, @ANYRES32=r2, @ANYRES32, @ANYRESDEC=r1, @ANYRES32=r1, @ANYRES32, @ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0000000024000000000000000100000001000000", @ANYBLOB="c571b9aa3aeb72e243bdb39f0e4d047e002ea2438cd3b4", @ANYRES32=r2, @ANYRES32, @ANYRES32, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00'], 0x150, 0x10}, {&(0x7f0000004940)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000005a40)=[{&(0x7f00000049c0)="ede81efdf03d2fa904d7cff7351fe8b2a89cb8a94b69ade2cd425e0384a5d5df5a2afc01b25eedc256dc7cc63c9a94c308c688b159ee1ad66de5bb9aa37626d8f57d4e3914750a79b5c45b8794de8ede3e2323", 0x53}, {&(0x7f0000004a40)="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", 0x1000}], 0x2, &(0x7f0000005a80)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0xee01, r6}}}], 0x20, 0x4000000}], 0x8, 0x200000d2) setresgid(0x0, r6, r6) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x7, &(0x7f00000001c0)={0x0, 0x15}, &(0x7f0000000040)=0x0) timer_settime(r7, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$EXT4_IOC_MIGRATE(0xffffffffffffffff, 0x6609) mount(&(0x7f0000000480)=ANY=[@ANYBLOB='[d::]:'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) r8 = socket$inet6(0xa, 0x400000000001, 0x0) r9 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ftruncate(r9, 0x7) sendfile(r8, r9, 0x0, 0x80001d00c0d0) 09:29:50 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', 0x0, 0x0, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:50 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 433.440734][ T32] audit: type=1800 audit(1595064590.685:58): pid=12707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16334 res=0 09:29:50 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f0000000100)=0xd) read(r0, 0x0, 0x0) 09:29:50 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) [ 433.663283][ T3631] libceph: connect (1)[d::]:6789 error -101 [ 433.669571][ T3631] libceph: mon0 (1)[d::]:6789 connect error [ 433.705941][T12708] ceph: No mds server is up or the cluster is laggy 09:29:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x19) read(r0, 0x0, 0x0) 09:29:51 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) exit(0x0) [ 433.873760][ T32] audit: type=1800 audit(1595064591.125:59): pid=12722 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16336 res=0 09:29:51 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) read(r0, 0x0, 0x0) 09:29:51 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:51 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 434.346491][ T32] audit: type=1800 audit(1595064591.595:60): pid=12736 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16350 res=0 09:29:53 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:29:53 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x19) read(r0, 0x0, 0x0) 09:29:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) read(r0, 0x0, 0x0) 09:29:53 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:53 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:53 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) exit(0x0) [ 436.006727][ T32] audit: type=1800 audit(1595064593.255:61): pid=12760 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16365 res=0 09:29:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, 0x0) read(r0, 0x0, 0x0) 09:29:53 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:53 executing program 3: gettid() perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid_for_children\x00') syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid\x00') [ 436.520591][ T32] audit: type=1800 audit(1595064593.765:62): pid=12776 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16365 res=0 09:29:53 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) read(r0, 0x0, 0x0) 09:29:54 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:54 executing program 3: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='memory.events\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f0, &(0x7f0000000080)) [ 437.004088][ T32] audit: type=1800 audit(1595064594.255:63): pid=12784 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16362 res=0 09:29:56 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:56 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0xf, 0x4, 0x8, 0x43fb, 0x0, 0x1}, 0x40) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r0, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x24000844) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5}, 0xfffffffffffffdcb) bpf$MAP_CREATE(0x2, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmsg(r0, &(0x7f00000071c0)={0x0, 0x0, 0x0}, 0x0) 09:29:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) read(r0, 0x0, 0x0) 09:29:56 executing program 5: open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000180)='security.selinux\x00', &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x4d, 0x0) 09:29:56 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) exit(0x0) 09:29:56 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) [ 439.298032][ T32] audit: type=1800 audit(1595064596.545:64): pid=12805 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16381 res=0 09:29:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)) read(r0, 0x0, 0x0) 09:29:56 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x20, 0x0) 09:29:56 executing program 3: r0 = socket(0x2, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)={0x20002002}) epoll_wait(r1, &(0x7f0000000040)=[{}], 0x1, 0xd899) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) [ 439.769669][ T32] audit: type=1800 audit(1595064597.015:65): pid=12819 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16383 res=0 09:29:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(0xffffffffffffffff, 0x0, 0x0) 09:29:57 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x20, 0x0) [ 440.217575][ T32] audit: type=1800 audit(1595064597.465:66): pid=12836 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16379 res=0 09:29:57 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:29:57 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:59 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:29:59 executing program 3: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) 09:29:59 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, 0x0, &(0x7f0000000000)='system_u:object_r:crack_db_t:s0\x00', 0x20, 0x0) 09:29:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(0xffffffffffffffff, 0x0, 0x0) 09:29:59 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:29:59 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 442.520079][ T32] audit: type=1800 audit(1595064599.765:67): pid=12867 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16370 res=0 09:29:59 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x0) 09:29:59 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x48e80, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xd) read(0xffffffffffffffff, 0x0, 0x0) 09:30:00 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ion\x00', 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000080)={0x40000a927, 0x2f}) [ 442.879683][ T32] audit: type=1800 audit(1595064600.125:68): pid=12884 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16368 res=0 09:30:00 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x0) 09:30:00 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='pids.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ptrace$cont(0x7, r0, 0x0, 0x0) [ 443.371246][ T32] audit: type=1800 audit(1595064600.615:69): pid=12894 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16381 res=0 09:30:00 executing program 3: sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x101, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) 09:30:02 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:02 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:02 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0xc4042, 0x0) lsetxattr$security_evm(&(0x7f0000000100)='./bus\x00', &(0x7f00000001c0)='security.evm\x00', &(0x7f0000000240)=@v2={0x5}, 0x9, 0x0) fsetxattr$security_selinux(r0, &(0x7f0000000180)='security.selinux\x00', 0x0, 0x0, 0x0) 09:30:02 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d3, &(0x7f0000000100)) 09:30:02 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 445.705902][ T32] audit: type=1800 audit(1595064602.954:70): pid=12918 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=16370 res=0 09:30:03 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="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", 0x11d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x1f, r0, 0x0, 0x0) 09:30:03 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) 09:30:03 executing program 5: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x103, 0xa}, 0x80, &(0x7f0000000140)=[{&(0x7f00000009c0)="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", 0xf50}], 0x1, 0x0, 0x0, 0x1a0}, 0x0) 09:30:03 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05605, &(0x7f0000000000)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x5}]}}) 09:30:03 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 447.059699][T12946] XFS (loop3): Invalid superblock magic number 09:30:04 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:04 executing program 5: socket$kcm(0x2, 0x3, 0x2) r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000700)={'team_slave_1\x00', @link_local}) [ 447.210020][T12946] XFS (loop3): Invalid superblock magic number 09:30:05 executing program 0: timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:05 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) 09:30:05 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:05 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x80}) 09:30:05 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:05 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 448.925294][T12985] XFS (loop3): Invalid superblock magic number 09:30:06 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="c4000000040601010000000000000000440000000500010006"], 0x1}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xff99) splice(r0, 0x0, r2, 0x0, 0x10001, 0x0) 09:30:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:06 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) [ 449.284250][T13005] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. [ 449.329558][T13007] netlink: 168 bytes leftover after parsing attributes in process `syz-executor.5'. 09:30:06 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:06 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="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", 0x101, 0x0, 0x0, 0x0) r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) ioctl$FS_IOC_GETFSLABEL(r0, 0x800452d2, &(0x7f0000000100)) [ 449.520279][T13010] XFS (loop3): Invalid superblock magic number 09:30:06 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) [ 450.015524][T13027] XFS (loop3): Invalid superblock magic number 09:30:09 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:09 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:09 executing program 5: 09:30:09 executing program 3: syz_mount_image$xfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) 09:30:09 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:09 executing program 5: 09:30:09 executing program 3: syz_mount_image$xfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) 09:30:09 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:09 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:10 executing program 5: 09:30:10 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:10 executing program 3: syz_mount_image$xfs(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) 09:30:10 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:10 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:10 executing program 5: 09:30:12 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:12 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:12 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) 09:30:12 executing program 5: 09:30:12 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:12 executing program 0: timer_create(0x0, &(0x7f00000000c0), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:12 executing program 4: ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000035c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000600)=ANY=[@ANYBLOB="5c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0100000004030017340012800b00010067656e65766500002400028005000c000100000005000a00010000000500080001000000050009"], 0x5c}}, 0x0) 09:30:12 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) [ 455.556202][T13117] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 09:30:13 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:13 executing program 5: 09:30:13 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs', 0x3d, 0x4}}]}) 09:30:13 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:14 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x29, 0x80, 0x0, 0x0, 0x10, @private2, @empty, 0x80, 0x0, 0x1}}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:14 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:14 executing program 5: 09:30:14 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:30:15 executing program 0: timer_create(0x0, &(0x7f00000000c0), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:15 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:15 executing program 4: r0 = openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:15 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:30:15 executing program 5: 09:30:15 executing program 5: 09:30:15 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 09:30:15 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:17 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:17 executing program 5: 09:30:17 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 09:30:17 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) [ 459.989673][T13189] XFS (loop3): Invalid superblock magic number 09:30:18 executing program 0: timer_create(0x0, &(0x7f00000000c0), &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:18 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:18 executing program 5: 09:30:18 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:18 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) 09:30:18 executing program 1: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, &(0x7f0000000000)={@private1}, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 461.537482][T13213] XFS (loop3): Invalid superblock magic number 09:30:18 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:18 executing program 5: 09:30:18 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 462.180228][T13234] XFS (loop3): Invalid superblock magic number 09:30:19 executing program 5: 09:30:19 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:19 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:21 executing program 5: 09:30:21 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:21 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs'}}]}) 09:30:21 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x0, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:21 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 464.820218][T13266] XFS (loop3): Invalid superblock magic number 09:30:22 executing program 5: 09:30:22 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:22 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs'}}]}) 09:30:22 executing program 5: [ 465.658621][T13288] XFS (loop3): Invalid superblock magic number 09:30:23 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:23 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:23 executing program 3: syz_mount_image$xfs(&(0x7f00000001c0)='xfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@logbufs={'logbufs'}}]}) [ 466.277818][T13304] XFS (loop3): Invalid superblock magic number 09:30:25 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:25 executing program 5: 09:30:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:25 executing program 3: 09:30:25 executing program 2: futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:25 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:25 executing program 3: 09:30:25 executing program 5: 09:30:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:25 executing program 3: 09:30:25 executing program 5: 09:30:25 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) [ 469.972883][ T0] NOHZ: local_softirq_pending 08 09:30:28 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:28 executing program 3: 09:30:28 executing program 5: 09:30:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(0xffffffffffffffff, 0xc0045009, &(0x7f0000000000)=0x7) 09:30:28 executing program 2: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:28 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:28 executing program 3: 09:30:28 executing program 5: 09:30:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 09:30:28 executing program 3: 09:30:28 executing program 5: 09:30:28 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 09:30:31 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:31 executing program 3: 09:30:31 executing program 5: 09:30:31 executing program 2: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, 0x0) 09:30:31 executing program 1: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:31 executing program 3: 09:30:31 executing program 5: 09:30:31 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 09:30:32 executing program 3: 09:30:32 executing program 5: 09:30:32 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 09:30:34 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:34 executing program 3: 09:30:34 executing program 2: futex(0x0, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:34 executing program 5: 09:30:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 09:30:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:34 executing program 3: 09:30:35 executing program 4: 09:30:35 executing program 5: 09:30:35 executing program 3: 09:30:35 executing program 4: 09:30:35 executing program 5: 09:30:37 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:37 executing program 3: 09:30:37 executing program 5: 09:30:37 executing program 4: 09:30:37 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:38 executing program 4: 09:30:38 executing program 3: 09:30:38 executing program 5: 09:30:38 executing program 3: 09:30:38 executing program 4: 09:30:38 executing program 5: 09:30:41 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:41 executing program 3: 09:30:41 executing program 4: 09:30:41 executing program 5: 09:30:41 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:41 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:41 executing program 4: 09:30:41 executing program 5: 09:30:41 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:41 executing program 3: 09:30:41 executing program 4: 09:30:41 executing program 5: 09:30:41 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, 0x0, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:42 executing program 3: 09:30:42 executing program 4: 09:30:42 executing program 2: futex(&(0x7f000000cffc), 0x0, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:42 executing program 5: 09:30:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:43 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:43 executing program 4: 09:30:43 executing program 3: 09:30:43 executing program 5: 09:30:43 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:43 executing program 3: 09:30:43 executing program 5: 09:30:43 executing program 4: 09:30:44 executing program 3: 09:30:44 executing program 5: 09:30:44 executing program 3: 09:30:45 executing program 3: 09:30:45 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:45 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:45 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:45 executing program 4: 09:30:45 executing program 5: 09:30:45 executing program 5: 09:30:45 executing program 4: 09:30:45 executing program 3: 09:30:46 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:46 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:46 executing program 3: 09:30:46 executing program 4: 09:30:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:47 executing program 5: 09:30:47 executing program 4: 09:30:47 executing program 3: 09:30:47 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:30:47 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:47 executing program 4: 09:30:47 executing program 3: 09:30:47 executing program 5: 09:30:48 executing program 5: 09:30:48 executing program 4: 09:30:48 executing program 3: 09:30:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:49 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:30:49 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:49 executing program 4: 09:30:49 executing program 3: 09:30:49 executing program 5: 09:30:49 executing program 5: 09:30:49 executing program 4: 09:30:49 executing program 3: 09:30:50 executing program 5: 09:30:50 executing program 3: 09:30:50 executing program 4: 09:30:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:51 executing program 3: 09:30:51 executing program 5: 09:30:51 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:30:51 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(0x0, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:51 executing program 4: 09:30:51 executing program 5: 09:30:51 executing program 3: 09:30:51 executing program 4: 09:30:52 executing program 5: 09:30:52 executing program 4: 09:30:52 executing program 3: 09:30:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:53 executing program 3: 09:30:53 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:30:53 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:53 executing program 5: 09:30:53 executing program 4: 09:30:54 executing program 4: 09:30:54 executing program 3: 09:30:54 executing program 5: 09:30:54 executing program 4: 09:30:54 executing program 3: 09:30:54 executing program 5: 09:30:56 executing program 5: 09:30:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:56 executing program 3: 09:30:56 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:56 executing program 4: 09:30:56 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:30:56 executing program 3: 09:30:56 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 09:30:56 executing program 4: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) write(0xffffffffffffffff, &(0x7f00000001c0), 0xfffffef3) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000400)={0x0, {0x2, 0x4e21, @remote}, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @rand_addr=0x64010101}, 0x1b8, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)='hsr0\x00', 0x0, 0x4, 0x2}) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x11, 0x5, 0x3f, 0x42c, 0x7, 0x9, 0x800026, 0x1}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, 0x0, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, r2, &(0x7f00000002c0), 0x0, &(0x7f0000000340)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x20}, 0x401d) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) 09:30:56 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000001180)='threaded\x00', 0xfc9a) fallocate(r0, 0x0, 0x0, 0x10003) fallocate(r0, 0x3, 0x0, 0x2cbd) 09:30:57 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:30:57 executing program 3: 09:30:57 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:57 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc), 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:57 executing program 4: 09:30:58 executing program 3: 09:30:58 executing program 4: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$IPC_RMID(r0, 0x0, 0x0) 09:30:58 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x59, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:30:58 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:30:59 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socket(0x840000000002, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) 09:30:59 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:30:59 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x5, 0x3f, 0x3, 0xfffffffffffffff8, 0x0, 0x6, 0x1}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xbc4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, r2, &(0x7f00000002c0), 0x8, &(0x7f0000000340)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) 09:30:59 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:30:59 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x5, 0x3f, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x1}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xbbf) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, r2, &(0x7f00000002c0), 0x1, &(0x7f0000000400)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x20004000) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) 09:30:59 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:31:00 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:00 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:31:00 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) getpid() r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3}, 0x0) accept4$unix(0xffffffffffffffff, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x9b4e, 0x40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xad80}, 0x0, 0x8, 0x3, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) getpeername$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f0000000100)=0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x7, @loopback}, 0x1c) sendmmsg(r1, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1000) socket$inet6(0xa, 0x3, 0x83ea) [ 503.277075][T13801] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 09:31:00 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in6=@mcast1}, {@in=@multicast2, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x4c, 0x14, {{'cmac(aes)\x00'}}}]}, 0x13c}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 09:31:01 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x59, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:31:01 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:31:01 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_generic(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000001a40)={0x14, 0x42, 0x105}, 0x14}}, 0x0) recvmmsg(r2, &(0x7f0000000000)=[{{0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000001580)=""/238, 0xf0}], 0x2}}], 0x40000000000002c, 0x0, 0x0) 09:31:01 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x0, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:02 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x59, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:31:02 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:03 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:03 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:31:03 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:31:03 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:03 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) [ 506.431200][T13856] EXT4-fs (loop5): unsupported inode size: 0 [ 506.437356][T13856] EXT4-fs (loop5): blocksize: 4096 09:31:03 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 506.838811][T13869] EXT4-fs (loop5): unsupported inode size: 0 [ 506.845066][T13869] EXT4-fs (loop5): blocksize: 4096 09:31:04 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:31:04 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:04 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 507.430152][T13879] EXT4-fs (loop5): unsupported inode size: 0 [ 507.436447][T13879] EXT4-fs (loop5): blocksize: 4096 09:31:05 executing program 3: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x59, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:31:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:05 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) shutdown(r1, 0x0) 09:31:05 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:05 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup3(r1, r0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a548802a9000a0000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@grpjquota='grpjquota='}]}) 09:31:05 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 508.744406][T13898] EXT4-fs (loop4): Invalid log block size: 2560 [ 508.826061][T13906] EXT4-fs (loop5): unsupported inode size: 0 [ 508.832603][T13906] EXT4-fs (loop5): blocksize: 4096 09:31:06 executing program 4: socket$alg(0x26, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000100)='cmdline\x00') prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x64, &(0x7f0000000140)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000000000000663697ba4ecb40a2ee2e32a3b88aaf3c06f4970e85a63c9a4b0d8b9aad9c9ba4c998db2f7155d302a7be122bb1609f8b0164eb12"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:31:06 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) shutdown(r1, 0x0) 09:31:06 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:06 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f00007e6000)={@multicast2, @loopback}, 0xc) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000000)={0xa, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000100)=ANY=[@ANYBLOB="e00000027f"], 0x34) [ 509.364829][T13923] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 509.526138][T13923] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 509.526138][T13923] 09:31:06 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:06 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, 0x0, 0x0) shutdown(r1, 0x0) 09:31:09 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:31:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:09 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3, 0x0, 0x7}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x9b4e, 0x40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xad80}, 0x0, 0x8, 0x3, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x0, @loopback}, 0x10) getpeername$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000100)=0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x7, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1000) socket$inet6(0xa, 0x3, 0x83ea) 09:31:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:09 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x3}, 0x8) shutdown(r1, 0x0) 09:31:09 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 511.961700][T13953] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 511.961700][T13953] 09:31:09 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000ac0)={'ip6_vti0\x00', &(0x7f0000000a40)={'ip6_vti0\x00', 0x0, 0x0, 0x80, 0x7f, 0x0, 0x0, @private2, @empty, 0x0, 0x0, 0x1}}) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setscheduler(0x0, 0x5, &(0x7f00000001c0)) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x20020000) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:31:09 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x3}, 0x8) shutdown(r1, 0x0) 09:31:09 executing program 5: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:09 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x5, 0x3f, 0x3, 0xfffffffffffffff8, 0x0, 0x6, 0x1}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x1, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xbc4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, r2, &(0x7f00000002c0), 0x8, &(0x7f0000000340)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) [ 512.558722][T13981] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 512.558722][T13981] 09:31:10 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x3}, 0x8) shutdown(r1, 0x0) 09:31:10 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:10 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:10 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:10 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3}, 0x8) shutdown(r1, 0x0) [ 513.203426][T14003] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 513.203426][T14003] 09:31:10 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:10 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) pread64(0xffffffffffffffff, 0x0, 0x0, 0x7) exit_group(0x0) socket(0x0, 0x3, 0x6) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) memfd_create(0x0, 0x0) geteuid() sendmmsg(r0, &(0x7f0000006d00), 0x800000000000237, 0x1ffffffe) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 513.786964][T14016] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 513.786964][T14016] 09:31:13 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x5, 0x3f, 0x3, 0xfffffffffffffff8, 0x0, 0x6, 0x1}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xbc4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, r2, &(0x7f00000002c0), 0x8, &(0x7f0000000340)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) 09:31:13 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3}, 0x8) shutdown(r1, 0x0) 09:31:13 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:13 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrandom(0x0, 0x0, 0x7f44496803d9e075) [ 516.155183][T14044] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 516.155183][T14044] 09:31:13 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3}, 0x8) shutdown(r1, 0x0) 09:31:13 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x5, 0x3f, 0x0, 0xfffffffffffffff8, 0x0, 0x6, 0x1}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(0xffffffffffffffff, &(0x7f0000000640)="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", 0xbc4) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f00000002c0), 0x8, &(0x7f0000000340)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r3, 0x0) 09:31:13 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:13 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) [ 516.759208][T14067] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 516.759208][T14067] 09:31:14 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) 09:31:14 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3, 0x0, 0x7}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x9b4e, 0x40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xad80}, 0x0, 0x8, 0x3, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) getpeername$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000100)=0x6e) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x7, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1000) socket$inet6(0xa, 0x3, 0x83ea) 09:31:14 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:14 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) [ 517.342167][T14088] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 517.342167][T14088] 09:31:14 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000080)={'TPROXY\x00'}, &(0x7f00000000c0)=0x1e) socket$inet_udp(0x2, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x78, 0x0, 0x8, 0x70bd28, 0x25dfdbfb, {}, [@HEADER={0x64, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x78}}, 0x40000) r1 = socket$packet(0x11, 0x2, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'veth1_vlan\x00', 0x0}) setsockopt$packet_int(r1, 0x107, 0x14, &(0x7f0000000080)=0x4, 0x4) bind$packet(r2, &(0x7f0000000040)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0}, &(0x7f0000000200)=0x8f) sendmmsg(r1, &(0x7f0000005040)=[{{&(0x7f0000000180)=@xdp={0x2c, 0x0, r5}, 0x80, 0x0}}], 0x300, 0x0) 09:31:14 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:15 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 518.022129][T14105] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 518.022129][T14105] 09:31:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) inotify_init() inotify_add_watch(0xffffffffffffffff, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:15 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000500)=@newsa={0x13c, 0x10, 0x713, 0x0, 0x0, {{@in=@private, @in=@empty}, {@in=@private, 0x0, 0x32}, @in=@empty, {}, {}, {}, 0x0, 0x0, 0xa}, [@algo_auth_trunc={0x4c, 0x14, {{'sha256\x00'}, 0x0, 0x40}}]}, 0x13c}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0xf1, 0x0) 09:31:15 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:15 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2", 0xb, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:15 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x0, 0x0, 0x0) 09:31:15 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 518.740683][T14126] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 518.740683][T14126] 09:31:16 executing program 4: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) clock_gettime(0x2, &(0x7f0000000080)={0x0, 0x0}) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 09:31:16 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2", 0xb, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:16 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:16 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:16 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 519.606029][T14145] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 519.606029][T14145] 09:31:17 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2", 0xb, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 520.191915][T14162] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 520.191915][T14162] 09:31:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:17 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:17 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:31:17 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:17 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33", 0x10, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:17 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:18 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 520.719094][T14178] EXT4-fs (loop5): invalid first ino: 0 09:31:18 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:18 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33", 0x10, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:18 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) [ 521.126003][T14194] EXT4-fs (loop5): invalid first ino: 0 09:31:18 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33", 0x10, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:18 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) [ 521.426310][T14205] EXT4-fs (loop5): invalid first ino: 0 09:31:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:21 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) 09:31:21 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039", 0x13, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:21 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:21 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:21 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='lp\x00', 0x3) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860005cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 524.419458][T14227] EXT4-fs (loop5): invalid first ino: 0 09:31:21 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) 09:31:22 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039", 0x13, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:22 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) [ 525.053052][T14249] EXT4-fs (loop5): invalid first ino: 0 09:31:22 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039", 0x13, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:22 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) 09:31:22 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 525.575196][T14262] EXT4-fs (loop5): invalid first ino: 0 09:31:25 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, 0x0, 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:25 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) 09:31:25 executing program 4: syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)={[{@mode={'mode'}}]}) 09:31:25 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0", 0x14, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:25 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:25 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:25 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) 09:31:25 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 528.227509][T14291] EXT4-fs (loop5): invalid first ino: 0 09:31:25 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:31:25 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0", 0x14, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 528.416413][T14283] ISOFS: Unable to identify CD-ROM format. [ 528.578186][T14283] ISOFS: Unable to identify CD-ROM format. 09:31:26 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x0) [ 528.918903][T14312] EXT4-fs (loop5): invalid first ino: 0 09:31:26 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:27 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:27 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0", 0x14, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:27 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x0) 09:31:27 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:27 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) [ 530.597407][T14337] EXT4-fs (loop5): invalid first ino: 0 09:31:27 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:27 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(0x0, 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:28 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) 09:31:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x0) 09:31:28 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:28 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x0) 09:31:28 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:30 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:30 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:30 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(0x0, 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:30 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:30 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:30 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:30 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:30 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(0x0, &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:31 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:31 executing program 3: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:31 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x0) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:32 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:32 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:32 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(0x0, 0xc, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:32 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:32 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:32 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x0, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:32 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', 0x0, 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:32 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:32 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) [ 535.810519][T14462] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(0x0, 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:33 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:33 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:33 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:33 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) 09:31:33 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:33 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, 0x0) [ 536.478262][T14479] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:33 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:34 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) [ 536.861038][T14494] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:34 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:34 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 09:31:34 executing program 3: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) [ 537.264040][T14503] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(0x0, 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:34 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x0, 0x0}) 09:31:34 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:34 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:34 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 537.768660][T14516] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:35 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2}, {0x60}]}) 09:31:35 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(0x0, 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 538.303454][T14535] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:35 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2}, {0x60}]}) 09:31:35 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:35 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:36 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0x0, 0x1, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:36 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2}, {0x60}]}) 09:31:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) [ 538.967866][T14549] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:36 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:36 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) shutdown(r0, 0x0) 09:31:36 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x0, 0x0, 0x0, 0x50000}]}) [ 539.513528][T14568] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:37 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:37 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x0, 0x0, 0x0, 0x50000}]}) 09:31:37 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) shutdown(r0, 0x0) 09:31:37 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 540.002038][T14582] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:37 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x0, 0x0, 0x0, 0x50000}]}) 09:31:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:37 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, 0x0, 0x0) shutdown(r0, 0x0) 09:31:37 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:37 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6}]}) [ 540.599623][T14608] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:38 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:38 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x0, 0x3}, 0x8) shutdown(r0, 0x0) 09:31:38 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 541.128441][T14622] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 541.279528][ T32] audit: type=1326 audit(1595064698.528:71): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14613 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03549 code=0x0 09:31:38 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140), 0x0, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:38 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3}, 0x8) shutdown(r0, 0x0) [ 541.670130][T14642] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3}, 0x8) shutdown(r0, 0x0) 09:31:39 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6}]}) 09:31:39 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:39 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 541.979646][ T32] audit: type=1326 audit(1595064699.228:72): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14649 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03549 code=0x0 09:31:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3}, 0x8) shutdown(r0, 0x0) [ 542.157928][T14655] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:39 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x0, &(0x7f0000001080), &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:39 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:39 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) [ 542.554610][T14668] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:39 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a90200000000", 0x1d, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:40 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6}]}) [ 542.935892][T14680] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:40 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 543.088618][ T32] audit: type=1326 audit(1595064700.338:73): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14684 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7f03549 code=0x0 09:31:40 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 543.388881][T14692] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:40 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:40 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 543.720259][T14701] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:41 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e", 0x2c, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:41 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:41 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 544.072573][T14709] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:41 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:42 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) 09:31:42 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:42 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:42 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x2}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:42 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:42 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r0, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 545.805750][T14736] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:43 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:43 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 546.250849][T14747] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:43 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f495", 0x33, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:43 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:43 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {}, {0x6, 0x0, 0x0, 0x50000}]}) [ 546.692116][T14756] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:46 executing program 3: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(0xffffffffffffffff, 0x0) 09:31:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, 0x0, 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:46 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, 0x0, &(0x7f0000048000), 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:46 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {}, {0x6, 0x0, 0x0, 0x50000}]}) [ 548.916465][T14772] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:46 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x60}, {0x6, 0x0, 0x0, 0x50000}]}) [ 549.225456][T14787] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x60}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:46 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc676", 0x37, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:46 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x2, &(0x7f00000001c0)=[{0x60}, {0x6, 0x0, 0x0, 0x50000}]}) [ 549.646347][T14798] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:47 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:47 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, 0x0, 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, 0x0, 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:49 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) 09:31:49 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:49 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x29, 0x0, 0x18) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 09:31:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) [ 552.135298][T14824] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:49 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20}, {0x6}]}, 0x10) sendto$unix(r0, &(0x7f00000004c0)="bdf75265", 0x4, 0x0, 0x0, 0x0) 09:31:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:49 executing program 4: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) [ 552.623439][T14843] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:50 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253", 0x39, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:50 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) 09:31:50 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:31:50 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) open(0x0, 0x0, 0x0) socket$inet(0x2, 0x0, 0x19) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 09:31:50 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:50 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) [ 553.331537][T14861] EXT4-fs (loop5): VFS: Can't find ext4 filesystem [ 553.825213][T14879] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:51 executing program 4: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:51 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:51 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:51 executing program 2: futex(&(0x7f000000cffc), 0x80000000000b, 0x0, 0x0, &(0x7f0000048000), 0x0) futex(&(0x7f000000cffc)=0x4, 0x80000000000b, 0x4, 0x0, &(0x7f0000048000), 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) futex(&(0x7f000000cffc), 0xc, 0x1, &(0x7f0000001080), 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) exit(0x0) [ 554.243644][T14890] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:51 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:31:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) ioctl$EXT4_IOC_GROUP_ADD(0xffffffffffffffff, 0x40286608, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) [ 554.581909][T14906] EXT4-fs (loop5): VFS: Can't find ext4 filesystem 09:31:52 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 09:31:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x200002041fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = getpid() pause() ptrace(0x10, r2) ptrace$getsig(0x4203, r2, 0x0, &(0x7f0000000300)) 09:31:52 executing program 3: syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a548802a9000a0000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="6772706a71756f74613d12"]) 09:31:52 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) [ 555.767694][T14937] EXT4-fs (loop3): journaled quota format not specified [ 555.878179][T14937] EXT4-fs (loop3): journaled quota format not specified 09:31:53 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:53 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(0xffffffffffffffff, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:53 executing program 2: socket$key(0xf, 0x3, 0x2) socket$key(0xf, 0x3, 0x2) r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000013c0)={{{@in6=@remote, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@dev, 0x0, 0x32}, 0x0, @in6=@ipv4={[], [], @dev}, 0x0, 0x0, 0x0, 0x2}}, 0xe8) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(0xffffffffffffffff, 0x40485404, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) 09:31:53 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, 0x0) 09:31:53 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3, 0x0, 0x7}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x9b4e, 0x40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xad80}, 0x0, 0x8, 0x3, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) getpeername$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000100)=0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x7, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1000) socket$inet6(0xa, 0x3, 0x83ea) 09:31:53 executing program 3: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r0, &(0x7f0000000340), 0x41395527) vmsplice(r0, &(0x7f0000000440)=[{&(0x7f00000000c0)='E', 0x1}], 0x1, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) 09:31:53 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 09:31:54 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x5, 0x3f, 0x3, 0xfffffffffffffff8, 0x0, 0x0, 0x1}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="ace18febdf9fbdda3775c76ea878f068ef60907fa89ac9170d2280bdf161799a6a36faf768642940c569f80180b7f33a82940f55faf2a5f0d179b7be697f23d90c0c78440c9528ddab2966a440244e17eb4a9c9642c5fc3ff1604c518e06a213fd1e8acf3bdf43f067445809de27fddc264125c6330120beb6e941abf112daa969f83087a43ed646e95f51f073e3c653e63f343ebf6cbe5aa2c532b0eea1d9916c11c2b5674d5f426516de9fb3ceb1c2883932e405822811c3d2c4e870ea0fe7ed0e62771095747933250f47ea05dd9f3d45b1f43b683afbfd6208e957a3988d827c7df7983bf23b219b1f3e48db15848c16143ff76409a1b2d213bb3ec00827f97aef24d0babd4138dcb30d85630cebdffb72500ec07c2ba4d537316d7a2a2fc0e823d484eb406c0f08541d7e716ac933b403eafad02a3fb05f2d7a1db7e0397749e6c586a788a494a002b29c6eb53b0fb71172d503717200b47a94ec75617e54c21559f6bea53cdf2babdc442afb741a6000f6a2f7a59fc0d25ecc4876a59aa0ab04999c52469c4579fb82b98f2dc79c3200ff5b469ebc15382877959a3a70d41b57788af68e0911d036bb0a4f72cc43a0d6a36db3624690628d45fb7fc7924d6e7ea8a206ed2db63c7e85d7fca1b688003e5c5aaf9790be7a66b3f3348893598927354e40d646578e4e13b1931f7eb5d0d1e5eef8201865a07ab1a42d7818b8d8c589c931b67a2dd64ec63ca3c6d39af7de07a7d08378d2d0d8933d919d6adbae9c33aeff45795ab2894ff5df8f733c4a2cf79dede6146a333942bae8534ae41ca1b79e15057320c6317b14c0dfbd5b17ffe8aaceb0a231b0cbe84c8a22611d9ea3f11293dda9e8c823220cdddd51dee442bef4bfd6b25f5fe99d3dbec566ab1458685bcc376b09b9d4de833bb0282eb001ff8c41431815fd376402dd6839d314760d9484234ae57cdc699be3b225bb70b29a3d873580695e22c4c2ad6270ebcd701183b0a3ca8ae86b6c6df95bedd37234b1aac3c4a316f8e86f98b1a60aaeb888e39b31f581ef0f6ada97b9876fd38dc8e6a20d9b790c893f3db58a258b8f778638334d3a862e443f2d7f55f00051ebbdca0cf1437a4cf2bfbeb04c8bb4e1fc6eef9c1c4ab79de218c3981a31dbaf8ca3d79ce9fa42dc639be1f38e6d12efb941c532902908af8a72821dd06ddf61f85c981ca8b7b84634826f3c1de7d9384b3ccfa3680fe97fe5bd504c5875015d8fefb2b18ebe817e1ff9909d360d9e3902b9c6a9342ce6bab37d680ea787f81baefe5239850be7cb3633f29564752872147687a615e6d8b917b0d3d2b81978f1e5874c1006f624fe5f10c9defd6207e8d1caa858e2c315ab143a67eebd227cd0ebc413092950649de8b5b4e21393fc98d80cd004f0600a1c127ba2ffc679433cafb8e32939ed0bb918870075d12a5c8a2a0552dd3116ac4a4244498c2857682c651bf4ec9694cbe8bc8a3bad46e83d6fd09360d0f91ef9b6cb7896bb510214b51f59c99e33ad083204960bf721ae8a65d6c2f117722f51d12a774c74130c22e3c19f30bd53a88fa82a3b16b095e825b8268225cad322e48f95fabe1303f081d11752e39f26e0e2ba5878fbe2e9c250b0f9c39eb1f7081933086fef6f2daa49e866f956b490489719f4f6385161f26c15bc669d683ef92cadfcb248b27521d03f71fd215557b8188984fffc5df51a361795d799dfeeafdfed21821da7bb4f41ec2a8fbf682f95237595b17825b324ce9128541fdf4095591d72c739f0933bc1ac9ad799124808750854777e7f68004d57b2bc4d674d83d387968123e328f6e6cd3cc543da12b17f0a6c0606f7ef9842369d779fa490611fb45428f7340833bbb0a3823d24959c35f29e3a1048625cb1cc3d03f4fb94b59d189cdf2dc57f9081172dbd64ffb2ec3cdb10682cd79a9f9c9a6af9d37df7d9d7d3e758ba6ca0963a1175f08e170d4d6fd64f54ab0b9fb8d27e3f06eeffe9de7ec4d21b111614c571dd53d05f87ac3ae47ccfea637edd3f9a032a2b2ce6dd98f8218c761408be415364715582451ff64060306cee65994e591b7b41a089654037fd46d54b54d3f678c6074789289e702effe6b11f53b4598843a5f038f3951550d6f2fec020adac3f7c907b8da5eb27619051645c9d65bbadd623227eaff821c18db9284a3698e0f232dffecd535e728233975f5f20462fdeb797e51d269e285d9445d3f5c4196c682efab080c8f5f4fe0869090a0ac804cc93bc74862d84a0b9486d403ad7c1a5986084212c2de99f6eb59f9d55fff0db1bac1d809a96155f367e205af5552e02cc01b55ee66911c3c2935e23050054de050aa4d6c1883607033a4fe610fc0db36df2d709a422adf210825bde1332c59e2a48a045e8d2b7fe0c0ff31b5e778aff235ba35ae97f8f6c40225ca226a9f0e4fa79e6961f56680385d65bef7ff1561b1f706e5fe0c76947fa8f7542b8351724a7718aa5f98030b7a4376ed6214cfdfd42ef3dfca4c93c2c2f44cc2a4f221219c1fbe32ee3cc9f17d55d439916d1bf36fb1fd34477d56711aa468db5853f50cef7880a79debb033e5fa3b6b4071b6f871b0846564d4dbbc19df246bef9a8e8e7fe91821a90c15e4e1171cfa3f99e4689b1666b5686cf36faa80dbfebbfa2d80efd4b1dd1897ab1bc260436c2817df6d6a85871605aad47956aa2842751e5ed71396979540276cb317716bb56570d34108ea98de2fa57246bf9a2755f2e7259bf7fabf5cb0439d84a0aad6289a392c346b6570505449bbff3d91d7820f3f81626998d5476d8e0596640287b170fc7402bf56f6a75ae2ca3d8dad52a06fa1fa928995f775d5fcaa5e80ccdab8758ccfa8902fa42e92da5bb15337321d254fe8c97016d1b69e38261344dbbbbe1320d64667e3250667302c2df7705ca31feb0201852766074cddd159e0ef01cd90a5936c895ffcf93a17c2c323d4655d508bb75f8cbc0f97f4ae3620c978ff107dea65527648f0c10c07be9bfdf62d52b405e59f460d488e9057ff0f88762350a225883ca41dc4aea25e8ec33f0bd6496e3c7acd58e403d8f87f8d5a429af7679eb6a5156a0331afa1df86aca39e11fc661201200a34b1d140f7ef7ddb466e3af37ef17f11f04cd22f9edd846ffaa4ab788936edef3d4d89f9b59faf572f9776d7522fbe2284feb3ae0eaa31bfa9e4b801764a546369a462cfde434a71329bb3a0308d2171a71681c800cbdb66a67abbeb91d6b24d1a2402bbce4a3c725268f8049dffeb0f3a4c804e972eea257aa5ee18b23f25ee064c970bcdc0648b6d3f44a2355cb3f89c0d6413b3725102d8433d40e217edd3a1fa4c914d233d069ab1c772206b9b8e808bd9e48860f915164b94029f1c0162347bdefdc5f93be1d22fcebfc00955414331900be6c909a3e1517bb4972277a524b5528a628264bd7a6726bb1534fc7ded4978bdc42b97297706d7022d45250e7234eabbb7b467c3b08841964a8a9c3670fa1a4e34678a0eb7352a3520ffe143c3dd5579caaaaff4b366dcc347e6a16366535334ce3ef6498f621c9526394344ba2a3eeb1ab1b1b32b5f5a38e4b7433f0c37c4083224f2d4a8889e9ac5cc751c30f3c6d555856c763ccf04e517d64227cd7a884c77bd87de49d4782795f06973d471ba0e542d92ecad2c16da9cb4fe7ce4ada779d5fb4e11de0d9ef69cd7d659f011d350ce11f32ded90b8ba109aa80d87d09d26ecfe767438a7e7175af9eba250472a020aabb5d4c0c45ec4e8d573e4974ad30f29f3f0bc4e753fb9c1d19e7cb74a8e7ded40b9f8b5aee21147f3bbc7a22def7a5d35a63922c7b7a26274c1a88d754e16e3f4f510288774c1778fcb6dff4330e27a43a26df1034c577be9c0a98f0f8a723d43e0002207d74fbd5da3ff18728fa3f89dd9abcafcc5193e054f85674f5bc2c228818140f700c34a4b93468669dc0e61c7654fc517c56c4a04c187e0ed78cbf7b0003932d38c1d9c44de7559131355a2e9e5572ae8379e2c05b58f6557744dec1714a775c0bbca474422fe62982fb8b895dd3cd1653d9d24e1285811476d85cd107c70ad91bdcf73be598d6081d9d41c9988a9a8998c5a90d2e7c2318a9c6b612970d8ed30ac8517360915eed085b120f4c1307aaeed01040eb37a313e46a0df8e7f5deb9327750685da2a8a1b6e41f03e53923be2ffd43935c76dc1eebf3c9d9a3c40fafa39e80e0df342245769d687ed0a0b6bcc9a03dd78e1ffe9ce40f6e", 0xbc4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, r2, &(0x7f00000002c0), 0x8, &(0x7f0000000340)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x20004000) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) 09:31:54 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:31:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 556.965889][T14974] EXT4-fs (loop5): Can't read superblock on 2nd try 09:31:54 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 09:31:54 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 557.712624][T14995] EXT4-fs (loop5): Can't read superblock on 2nd try 09:31:56 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x400017e) r1 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r1, r1, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 09:31:56 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:31:56 executing program 5: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370cf69a33d17039c0d0", 0x15, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000240)) 09:31:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, 0xffffffffffffffff, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:56 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3, 0x0, 0x7}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x9b4e, 0x40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xad80}, 0x0, 0x8, 0x3, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$unix(r3, &(0x7f0000000380)=@abs, &(0x7f0000000100)=0x6e) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x7, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1000) socket$inet6(0xa, 0x3, 0x83ea) 09:31:56 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000500)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000140)=""/246) ioctl$PPPIOCSMAXCID(r2, 0x40047451, &(0x7f0000000100)=0x80007c) [ 559.860663][T15014] EXT4-fs (loop5): Can't read superblock on 2nd try 09:31:57 executing program 2: syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@block={'block', 0x3d, 0x400}}]}) 09:31:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:31:57 executing program 4: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x10010fc) r1 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$ASHMEM_SET_NAME(0xffffffffffffffff, 0x41007701, &(0x7f0000000280)='!\x00') write$sndseq(r2, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0xfffffee4) 09:31:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f00000000c0)=[{0x84}, {0x80000006}]}, 0x10) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_emit_ethernet(0x2e, &(0x7f0000000040)=ANY=[], 0x0) 09:31:58 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x14c, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in6=@mcast1}, {@in=@multicast2, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x5c, 0x14, {{'cmac(aes)\x00'}, 0x80, 0x0, "742d3db1361221ad83b8cea1274ffe2b"}}]}, 0x14c}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) [ 560.725867][T15044] ISOFS: Unable to identify CD-ROM format. [ 561.111004][T15044] ISOFS: Unable to identify CD-ROM format. 09:31:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, 0x0, 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:31:58 executing program 5: sched_setscheduler(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 09:32:00 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:32:00 executing program 2: 09:32:00 executing program 4: syz_emit_ethernet(0x83, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaad06caaaa86dd601bfc97004d8880fe800001000000000000000000000600ff02000000000000000000000000000101004e20004590"], 0x0) 09:32:00 executing program 5: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000004040)=[{{0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)="229023ca0011f5708f27cc408b037d4d6e684f4d52c884407ea61c6d41f21d6c1d2926d26f2c29b80ccb013fd84b933c1e3b6a8396209595f082893501fa9e67144d1b66d217978b977a22b506224a399677b8ab2630dc1a9e972a78cd0346aaa9257b784a1b3c3ac6858f19bb2f396940c21b3d60e9c5d51df722407f3bf6eb0721948a2b619a1ab3cddbb8466ebfd7f74b4204ebdd7a2b5fce8b2d8179ac829223e85cfb6d6740c150ff2cfcc79809ba63d4ec51b1e5808646f859af72a32887", 0xc1}], 0x1}}], 0x1, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:32:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, 0x0, 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 563.095912][T15086] EXT4-fs (loop5): Unrecognized mount option "‡" or missing value [ 563.105186][T15086] EXT4-fs (loop5): failed to parse options in superblock: ‡ [ 563.122713][T15086] EXT4-fs (loop5): invalid inodes per group: 242029655 [ 563.122713][T15086] 09:32:00 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@umask={'umask', 0x3d, 0x400000004000000}}]}) [ 563.511758][T15097] hfsplus: umask requires a value [ 563.517504][T15097] hfsplus: unable to parse mount options [ 563.633252][T15097] hfsplus: umask requires a value [ 563.638500][T15097] hfsplus: unable to parse mount options 09:32:03 executing program 3: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) readv(r0, &(0x7f0000019fe0)=[{&(0x7f00008ec000)=""/219, 0x30}], 0x1000000000000308) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$evdev(r0, &(0x7f000004d000)=[{{}, 0x0, 0x1}], 0xfffffe82) 09:32:03 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCGRS485(r0, 0x542e, &(0x7f0000000080)) 09:32:03 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) gettid() perf_event_open(&(0x7f0000000000)={0x4, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000, 0x2, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) dup(0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) 09:32:03 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@umask={'umask', 0x3d, 0x400000004000000}}]}) 09:32:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, 0x0, 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) [ 566.061933][T15117] hfsplus: umask requires a value [ 566.067200][T15117] hfsplus: unable to parse mount options 09:32:03 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 09:32:03 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:32:03 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@umask={'umask', 0x3d, 0x400000004000000}}]}) 09:32:03 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 566.790948][T15133] hfsplus: umask requires a value [ 566.796221][T15133] hfsplus: unable to parse mount options 09:32:04 executing program 4: syz_mount_image$hfsplus(&(0x7f00000000c0)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={[{@umask={'umask', 0x3d, 0x400000004000000}}]}) 09:32:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:32:04 executing program 0: timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:32:08 executing program 3: r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x2, 0x11, 0x5, 0x3f, 0x42c, 0x7, 0x9, 0x800026, 0x1}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="ace18febdf9fbdda3775c76ea878f068ef60907fa89ac9170d2280bdf161799a6a36faf768642940c569f80180b7f33a82940f55faf2a5f0d179b7be697f23d90c0c78440c9528ddab2966a440244e17eb4a9c9642c5fc3ff1604c518e06a213fd1e8acf3bdf43f067445809de27fddc264125c6330120beb6e941abf112daa969f83087a43ed646e95f51f073e3c653e63f343ebf6cbe5aa2c532b0eea1d9916c11c2b5674d5f426516de9fb3ceb1c2883932e405822811c3d2c4e870ea0fe7ed0e62771095747933250f47ea05dd9f3d45b1f43b683afbfd6208e957a3988d827c7df7983bf23b219b1f3e48db15848c16143ff76409a1b2d213bb3ec00827f97aef24d0babd4138dcb30d85630cebdffb72500ec07c2ba4d537316d7a2a2fc0e823d484eb406c0f08541d7e716ac933b403eafad02a3fb05f2d7a1db7e0397749e6c586a788a494a002b29c6eb53b0fb71172d503717200b47a94ec75617e54c21559f6bea53cdf2babdc442afb741a6000f6a2f7a59fc0d25ecc4876a59aa0ab04999c52469c4579fb82b98f2dc79c3200ff5b469ebc15382877959a3a70d41b57788af68e0911d036bb0a4f72cc43a0d6a36db3624690628d45fb7fc7924d6e7ea8a206ed2db63c7e85d7fca1b688003e5c5aaf9790be7a66b3f3348893598927354e40d646578e4e13b1931f7eb5d0d1e5eef8201865a07ab1a42d7818b8d8c589c931b67a2dd64ec63ca3c6d39af7de07a7d08378d2d0d8933d919d6adbae9c33aeff45795ab2894ff5df8f733c4a2cf79dede6146a333942bae8534ae41ca1b79e15057320c6317b14c0dfbd5b17ffe8aaceb0a231b0cbe84c8a22611d9ea3f11293dda9e8c823220cdddd51dee442bef4bfd6b25f5fe99d3dbec566ab1458685bcc376b09b9d4de833bb0282eb001ff8c41431815fd376402dd6839d314760d9484234ae57cdc699be3b225bb70b29a3d873580695e22c4c2ad6270ebcd701183b0a3ca8ae86b6c6df95bedd37234b1aac3c4a316f8e86f98b1a60aaeb888e39b31f581ef0f6ada97b9876fd38dc8e6a20d9b790c893f3db58a258b8f778638334d3a862e443f2d7f55f00051ebbdca0cf1437a4cf2bfbeb04c8bb4e1fc6eef9c1c4ab79de218c3981a31dbaf8ca3d79ce9fa42dc639be1f38e6d12efb941c532902908af8a72821dd06ddf61f85c981ca8b7b84634826f3c1de7d9384b3ccfa3680fe97fe5bd504c5875015d8fefb2b18ebe817e1ff9909d360d9e3902b9c6a9342ce6bab37d680ea787f81baefe5239850be7cb3633f29564752872147687a615e6d8b917b0d3d2b81978f1e5874c1006f624fe5f10c9defd6207e8d1caa858e2c315ab143a67eebd227cd0ebc413092950649de8b5b4e21393fc98d80cd004f0600a1c127ba2ffc679433cafb8e32939ed0bb918870075d12a5c8a2a0552dd3116ac4a4244498c2857682c651bf4ec9694cbe8bc8a3bad46e83d6fd09360d0f91ef9b6cb7896bb510214b51f59c99e33ad083204960bf721ae8a65d6c2f117722f51d12a774c74130c22e3c19f30bd53a88fa82a3b16b095e825b8268225cad322e48f95fabe1303f081d11752e39f26e0e2ba5878fbe2e9c250b0f9c39eb1f7081933086fef6f2daa49e866f956b490489719f4f6385161f26c15bc669d683ef92cadfcb248b27521d03f71fd215557b8188984fffc5df51a361795d799dfeeafdfed21821da7bb4f41ec2a8fbf682f95237595b17825b324ce9128541fdf4095591d72c739f0933bc1ac9ad799124808750854777e7f68004d57b2bc4d674d83d387968123e328f6e6cd3cc543da12b17f0a6c0606f7ef9842369d779fa490611fb45428f7340833bbb0a3823d24959c35f29e3a1048625cb1cc3d03f4fb94b59d189cdf2dc57f9081172dbd64ffb2ec3cdb10682cd79a9f9c9a6af9d37df7d9d7d3e758ba6ca0963a1175f08e170d4d6fd64f54ab0b9fb8d27e3f06eeffe9de7ec4d21b111614c571dd53d05f87ac3ae47ccfea637edd3f9a032a2b2ce6dd98f8218c761408be415364715582451ff64060306cee65994e591b7b41a089654037fd46d54b54d3f678c6074789289e702effe6b11f53b4598843a5f038f3951550d6f2fec020adac3f7c907b8da5eb27619051645c9d65bbadd623227eaff821c18db9284a3698e0f232dffecd535e728233975f5f20462fdeb797e51d269e285d9445d3f5c4196c682efab080c8f5f4fe0869090a0ac804cc93bc74862d84a0b9486d403ad7c1a5986084212c2de99f6eb59f9d55fff0db1bac1d809a96155f367e205af5552e02cc01b55ee66911c3c2935e23050054de050aa4d6c1883607033a4fe610fc0db36df2d709a422adf210825bde1332c59e2a48a045e8d2b7fe0c0ff31b5e778aff235ba35ae97f8f6c40225ca226a9f0e4fa79e6961f56680385d65bef7ff1561b1f706e5fe0c76947fa8f7542b8351724a7718aa5f98030b7a4376ed6214cfdfd42ef3dfca4c93c2c2f44cc2a4f221219c1fbe32ee3cc9f17d55d439916d1bf36fb1fd34477d56711aa468db5853f50cef7880a79debb033e5fa3b6b4071b6f871b0846564d4dbbc19df246bef9a8e8e7fe91821a90c15e4e1171cfa3f99e4689b1666b5686cf36faa80dbfebbfa2d80efd4b1dd1897ab1bc260436c2817df6d6a85871605aad47956aa2842751e5ed71396979540276cb317716bb56570d34108ea98de2fa57246bf9a2755f2e7259bf7fabf5cb0439d84a0aad6289a392c346b6570505449bbff3d91d7820f3f81626998d5476d8e0596640287b170fc7402bf56f6a75ae2ca3d8dad52a06fa1fa928995f775d5fcaa5e80ccdab8758ccfa8902fa42e92da5bb15337321d254fe8c97016d1b69e38261344dbbbbe1320d64667e3250667302c2df7705ca31feb0201852766074cddd159e0ef01cd90a5936c895ffcf93a17c2c323d4655d508bb75f8cbc0f97f4ae3620c978ff107dea65527648f0c10c07be9bfdf62d52b405e59f460d488e9057ff0f88762350a225883ca41dc4aea25e8ec33f0bd6496e3c7acd58e403d8f87f8d5a429af7679eb6a5156a0331afa1df86aca39e11fc661201200a34b1d140f7ef7ddb466e3af37ef17f11f04cd22f9edd846ffaa4ab788936edef3d4d89f9b59faf572f9776d7522fbe2284feb3ae0eaa31bfa9e4b801764a546369a462cfde434a71329bb3a0308d2171a71681c800cbdb66a67abbeb91d6b24d1a2402bbce4a3c725268f8049dffeb0f3a4c804e972eea257aa5ee18b23f25ee064c970bcdc0648b6d3f44a2355cb3f89c0d6413b3725102d8433d40e217edd3a1fa4c914d233d069ab1c772206b9b8e808bd9e48860f915164b94029f1c0162347bdefdc5f93be1d22fcebfc00955414331900be6c909a3e1517bb4972277a524b5528a628264bd7a6726bb1534fc7ded4978bdc42b97297706d7022d45250e7234eabbb7b467c3b08841964a8a9c3670fa1a4e34678a0eb7352a3520ffe143c3dd5579caaaaff4b366dcc347e6a16366535334ce3ef6498f621c9526394344ba2a3eeb1ab1b1b32b5f5a38e4b7433f0c37c4083224f2d4a8889e9ac5cc751c30f3c6d555856c763ccf04e517d64227cd7a884c77bd87de49d4782795f06973d471ba0e542d92ecad2c16da9cb4fe7ce4ada779d5fb4e11de0d9ef69cd7d659f011d350ce11f32ded90b8ba109aa80d87d09d26ecfe767438a7e7175af9eba250472a020aabb5d4c0c45ec4e8d573e4974ad30f29f3f0bc4e753fb9c1d19e7cb74a8e7ded40b9f8b5aee21147f3bbc7a22def7a5d35a63922c7b7a26274c1a88d754e16e3f4f510288774c1778fcb6dff4330e27a43a26df1034c577be9c0a98f0f8a723d43e0002207d74fbd5da3ff18728fa3f89dd9abcafcc5193e054f85674f5bc2c228818140f700c34a4b93468669dc0e61c7654fc517c56c4a04c187e0ed78cbf7b0003932d38c1d9c44de7559131355a2e9e5572ae8379e2c05b58f6557744dec1714a775c0bbca474422fe62982fb8b895dd3cd1653d9d24e1285811476d85cd107c70ad91bdcf73be598d6081d9d41c9988a9a8998c5a90d2e7c2318a9c6b612970d8ed30ac8517360915eed085b120f4c1307aaeed01040eb37a313e46a0df8e7f5deb9327750685da2a8a1b6e41f03e53923be2ffd43935c76dc1eebf3c9d9a3c40fafa39e80e0df342245769d687ed0a0b6bcc9a03dd78e1ffe9ce40f6e", 0xbc4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, r2, &(0x7f00000002c0), 0x8, &(0x7f0000000340)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0, 0x1, 0x0, 0x0, 0x20}, 0x20004000) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) 09:32:08 executing program 4: sendto(0xffffffffffffffff, &(0x7f0000000180)="39a6d01ab7e8a1491341b2370c", 0xd, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0xff9a, 0x400}], 0x0, &(0x7f0000000240)={[{@data_journal='data=journal'}]}) 09:32:08 executing program 0: mknod(0x0, 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:32:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:32:08 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 09:32:08 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 09:32:08 executing program 0: mknod(0x0, 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 571.526583][T15184] EXT4-fs (loop4): invalid first ino: 0 09:32:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) accept4(r2, &(0x7f0000002c00)=@l2tp={0x2, 0x0, @loopback}, 0x0, 0x0) 09:32:09 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:32:09 executing program 0: mknod(0x0, 0x1000, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:32:09 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:32:09 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0xfffffd93}], 0x1, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, 0x0, 0x4) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) sched_setattr(r0, &(0x7f00000000c0)={0x38, 0x3, 0x0, 0x5, 0x3f, 0x3, 0xfffffffffffffff8, 0x0, 0x6, 0x1}, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) r5 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$char_usb(r3, &(0x7f0000000640)="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", 0xbc4) ioctl$sock_inet6_SIOCSIFADDR(r4, 0x89a1, &(0x7f0000000140)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}}) waitid$P_PIDFD(0x3, r2, &(0x7f00000002c0), 0x8, &(0x7f0000000340)) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180), 0xc, 0x0}, 0x20004000) ioctl$sock_inet6_SIOCADDRT(r4, 0x89a0, &(0x7f00000005c0)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @ipv4={[], [], @loopback}, @local, 0x60}) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, r5, 0x0) 09:32:09 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x1e, &(0x7f00000005c0), 0x4) 09:32:09 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:32:09 executing program 2: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3, 0x0, 0x7}, 0x0) accept4$unix(r2, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x9b4e, 0x40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0xad80}, 0x0, 0x8, 0x3, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) getpeername$unix(r2, &(0x7f0000000380)=@abs, &(0x7f0000000100)=0x6e) recvmmsg(0xffffffffffffffff, &(0x7f0000003c80), 0x38e, 0x62, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r3, &(0x7f0000000140)={0xa, 0x0, 0x7, @loopback}, 0x1c) sendmmsg(r3, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x1000) socket$inet6(0xa, 0x3, 0x83ea) 09:32:09 executing program 4: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000000)='./file1\x00', 0x0, 0x1, &(0x7f00000001c0)=[{&(0x7f0000000040)="25bca274769e620a2734fa0095e0612687ecb86a548802a9000a0000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000100)={[{@grpjquota='grpjquota='}]}) 09:32:10 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 572.986089][T15237] EXT4-fs (loop4): Invalid log block size: 2560 09:32:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003c00)=""/200, 0xc8}, 0x20000}], 0x1, 0x10003, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x3, 0x0, 0x7}, 0x0) accept4$unix(r3, 0x0, &(0x7f0000000340), 0x80000) prctl$PR_SET_PTRACER(0x59616d61, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x9b4e, 0x40, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xad80}, 0x0, 0x8, 0x3, 0x0, 0x20, 0x7fff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(0xffffffffffffffff, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet6(0xa, 0x803, 0x2) connect$inet6(r4, &(0x7f0000000140)={0xa, 0x0, 0x7, @loopback}, 0x1c) sendmmsg(r4, &(0x7f0000008440)=[{{0x0, 0x536, 0x0}}], 0x400000000000107, 0xff00) socket$inet6(0xa, 0x3, 0x83ea) [ 573.105938][T15237] EXT4-fs (loop4): Invalid log block size: 2560 09:32:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfsplus(&(0x7f0000000080)='hfsplus\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@creator={'creator', 0x3d, "b98c8bac"}}]}) 09:32:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 573.605073][T15262] hfsplus: unable to find HFS+ superblock 09:32:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x1, 0x0, 0x0, 0x44804}, 0x0) 09:32:11 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000004e00)={&(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ff3000/0x4000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff6000/0x2000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff7000/0x4000)=nil, 0x0, 0x0, r0}, 0x87e9b1a5bf03cec0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='oom_score_adj\x00') preadv(r1, &(0x7f00000017c0), 0x3a8, 0x0) 09:32:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r2 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) write$binfmt_elf64(r2, &(0x7f00000002c0)=ANY=[], 0x8) sendfile(r2, r2, &(0x7f00000001c0), 0xa198) open$dir(0x0, 0x0, 0x0) 09:32:11 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x3, &(0x7f0000000040)=[{0x4}, {0x5c}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x0) 09:32:11 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x4}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x0) 09:32:11 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:32:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newsa={0x150, 0x10, 0x713, 0x0, 0x0, {{@in6=@loopback, @in6=@mcast1}, {@in=@multicast2, 0x0, 0x33}, @in=@loopback, {}, {}, {}, 0x0, 0x0, 0x2}, [@algo_auth_trunc={0x5d, 0x14, {{'cmac(aes)\x00'}, 0x88, 0x0, "742d3db1361221ad83b8cea1274ffe2b13"}}]}, 0x150}}, 0x0) sendmmsg(r2, &(0x7f0000000180), 0xf1, 0x0) 09:32:11 executing program 0: mknod(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) timer_create(0x0, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r1, 0x1, 0xd, &(0x7f0000000040)={0x3, 0x3}, 0x8) shutdown(r1, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 09:32:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) socket(0x0, 0x0, 0x0) 09:32:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000280)=[{0x20, 0x0, 0x0, 0xfffff008}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001e00), 0x3fffffffffffe36, 0x0) 09:32:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x50000}]}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 09:32:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x1000, &(0x7f00004cf000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x2, 0x0, [0x4b564d03]}) [ 575.132903][T15309] ===================================================== [ 575.140010][T15309] BUG: KMSAN: uninit-value in sk_filter_trim_cap+0x828/0xcc0 [ 575.149289][T15309] CPU: 0 PID: 15309 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 575.158241][T15309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.168362][T15309] Call Trace: [ 575.171719][T15309] dump_stack+0x1df/0x240 [ 575.176120][T15309] kmsan_report+0xf7/0x1e0 [ 575.180550][T15309] __msan_warning+0x58/0xa0 [ 575.185183][T15309] sk_filter_trim_cap+0x828/0xcc0 [ 575.190324][T15309] ? kmsan_get_metadata+0x11d/0x180 [ 575.195529][T15309] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 575.201345][T15309] unix_dgram_sendmsg+0x1987/0x3c30 [ 575.206578][T15309] ? unix_dgram_poll+0xa80/0xa80 [ 575.211525][T15309] ____sys_sendmsg+0x1370/0x1400 [ 575.216491][T15309] __sys_sendmmsg+0x876/0xd80 [ 575.221188][T15309] ? kmsan_get_metadata+0x4f/0x180 [ 575.226307][T15309] ? kmsan_get_metadata+0x4f/0x180 [ 575.231428][T15309] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 575.237417][T15309] ? kmsan_check_memory+0xd/0x10 [ 575.242361][T15309] ? kmsan_get_metadata+0x11d/0x180 [ 575.247703][T15309] ? kmsan_get_metadata+0x11d/0x180 [ 575.252908][T15309] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 575.258722][T15309] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 575.264879][T15309] ? kmsan_get_metadata+0x4f/0x180 [ 575.270005][T15309] ? kmsan_get_metadata+0x4f/0x180 [ 575.275129][T15309] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 575.280511][T15309] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 575.286067][T15309] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 575.291620][T15309] __do_fast_syscall_32+0x2aa/0x400 [ 575.296833][T15309] do_fast_syscall_32+0x6b/0xd0 [ 575.301688][T15309] do_SYSENTER_32+0x73/0x90 [ 575.306325][T15309] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 575.312656][T15309] RIP: 0023:0xf7f03549 [ 575.316718][T15309] Code: Bad RIP value. [ 575.320781][T15309] RSP: 002b:00000000f5cfe0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 575.329195][T15309] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001e00 [ 575.337170][T15309] RDX: 00000000fffffe36 RSI: 0000000000000000 RDI: 0000000000000000 [ 575.345147][T15309] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 575.353129][T15309] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 575.361110][T15309] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 575.369213][T15309] [ 575.371548][T15309] Uninit was stored to memory at: [ 575.376643][T15309] kmsan_internal_chain_origin+0xad/0x130 [ 575.382369][T15309] __msan_chain_origin+0x50/0x90 [ 575.387311][T15309] ___bpf_prog_run+0x6c64/0x97a0 [ 575.392249][T15309] __bpf_prog_run32+0x101/0x170 [ 575.397101][T15309] sk_filter_trim_cap+0x42a/0xcc0 [ 575.402124][T15309] unix_dgram_sendmsg+0x1987/0x3c30 [ 575.407330][T15309] ____sys_sendmsg+0x1370/0x1400 [ 575.412417][T15309] __sys_sendmmsg+0x876/0xd80 [ 575.417202][T15309] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 575.422581][T15309] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 575.428141][T15309] __do_fast_syscall_32+0x2aa/0x400 [ 575.433344][T15309] do_fast_syscall_32+0x6b/0xd0 [ 575.438201][T15309] do_SYSENTER_32+0x73/0x90 [ 575.442707][T15309] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 575.449283][T15309] [ 575.451621][T15309] Local variable ----regs@__bpf_prog_run32 created at: [ 575.458478][T15309] __bpf_prog_run32+0x87/0x170 [ 575.463245][T15309] __bpf_prog_run32+0x87/0x170 [ 575.468007][T15309] ===================================================== [ 575.474936][T15309] Disabling lock debugging due to kernel taint [ 575.481086][T15309] Kernel panic - not syncing: panic_on_warn set ... [ 575.487682][T15309] CPU: 0 PID: 15309 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 575.497740][T15309] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 575.507796][T15309] Call Trace: [ 575.511097][T15309] dump_stack+0x1df/0x240 [ 575.515437][T15309] panic+0x3d5/0xc3e [ 575.519531][T15309] kmsan_report+0x1df/0x1e0 [ 575.524041][T15309] __msan_warning+0x58/0xa0 [ 575.528602][T15309] sk_filter_trim_cap+0x828/0xcc0 [ 575.534421][T15309] ? kmsan_get_metadata+0x11d/0x180 [ 575.540151][T15309] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 575.546184][T15309] unix_dgram_sendmsg+0x1987/0x3c30 [ 575.551853][T15309] ? unix_dgram_poll+0xa80/0xa80 [ 575.556977][T15309] ____sys_sendmsg+0x1370/0x1400 [ 575.563351][T15309] __sys_sendmmsg+0x876/0xd80 [ 575.568621][T15309] ? kmsan_get_metadata+0x4f/0x180 [ 575.574016][T15309] ? kmsan_get_metadata+0x4f/0x180 [ 575.579317][T15309] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 575.585430][T15309] ? kmsan_check_memory+0xd/0x10 [ 575.590750][T15309] ? kmsan_get_metadata+0x11d/0x180 [ 575.598447][T15309] ? kmsan_get_metadata+0x11d/0x180 [ 575.603924][T15309] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 575.610016][T15309] ? __msan_metadata_ptr_for_store_4+0x13/0x20 [ 575.616782][T15309] ? kmsan_get_metadata+0x4f/0x180 [ 575.622426][T15309] ? kmsan_get_metadata+0x4f/0x180 [ 575.627981][T15309] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 575.633820][T15309] ? __x32_compat_sys_sendmsg+0x70/0x70 [ 575.640052][T15309] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 575.646633][T15309] __do_fast_syscall_32+0x2aa/0x400 [ 575.652564][T15309] do_fast_syscall_32+0x6b/0xd0 [ 575.657693][T15309] do_SYSENTER_32+0x73/0x90 [ 575.662496][T15309] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 575.669443][T15309] RIP: 0023:0xf7f03549 [ 575.673512][T15309] Code: Bad RIP value. [ 575.677693][T15309] RSP: 002b:00000000f5cfe0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 575.686798][T15309] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020001e00 [ 575.695548][T15309] RDX: 00000000fffffe36 RSI: 0000000000000000 RDI: 0000000000000000 [ 575.705261][T15309] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 575.713886][T15309] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 575.721863][T15309] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 575.732351][T15309] Kernel Offset: 0x11a00000 from 0xffffffff81000000 (relocation range: 0xffffffff80000000-0xffffffffbfffffff) [ 575.746393][T15309] Rebooting in 86400 seconds..