[ 254.852155][ T8920] sch_tbf: burst 0 is lower than device team0 mtu (1514) ! 06:37:25 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:37:25 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, &(0x7f0000000240)) 06:37:25 executing program 1: unshare(0x600) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f00000013c0)=[{0x0}], 0x0, 0x0) 06:37:25 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 06:37:25 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:37:25 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000001200)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 06:37:25 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, &(0x7f0000000240)) 06:37:25 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 06:37:25 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 06:37:25 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1, 0x3}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3, 0x3}, 0x18) 06:37:25 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, &(0x7f0000000240)) 06:37:25 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 06:37:25 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1, 0x3}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3, 0x3}, 0x18) 06:37:25 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 06:37:25 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/mnt\x00') 06:37:25 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 06:37:25 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1, 0x3}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3, 0x3}, 0x18) 06:37:25 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000180)) timer_settime(0x0, 0x0, &(0x7f0000000200)={{0x0, 0x3938700}}, &(0x7f0000000240)) 06:37:25 executing program 1: r0 = socket$inet6(0xa, 0x1000080002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x8, 0x0, &(0x7f0000000080)) 06:37:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb0100100006a40e078a6500007f25ffffff0100002a00f3ff09", 0x29) 06:37:25 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000240)={0x1d, r1, 0x3}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000240)={0x1d, r3, 0x3}, 0x18) [ 255.375173][ T8980] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 06:37:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb0100100006a40e078a6500007f25ffffff0100002a00f3ff09", 0x29) 06:37:25 executing program 3: r0 = socket(0x2, 0x6, 0x0) connect$rds(r0, &(0x7f0000000000)={0x3, 0x0, @loopback}, 0x10) 06:37:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) 06:37:25 executing program 0: r0 = socket(0x15, 0x5, 0x0) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x5, 0x0, 0x0) [ 255.449389][ T8992] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 06:37:25 executing program 0: r0 = socket(0x400020000000010, 0x2, 0x0) write(r0, &(0x7f00000000c0)="1f00000054000d0000000000fc07011b0704004003040000070001c07bb613", 0x1f) 06:37:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_PAUSE_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}]}]}, 0x2c}}, 0x0) 06:37:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb0100100006a40e078a6500007f25ffffff0100002a00f3ff09", 0x29) [ 255.536949][ T9006] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 255.537954][ T9008] PF_BRIDGE: br_mdb_parse() with unknown ifindex 06:37:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r3, 0x0) 06:37:26 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x37, 'v'}], 0x18}, 0x0) 06:37:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 06:37:26 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x15) write(r0, &(0x7f0000000140)="290000001400031c00000000000000eb0100100006a40e078a6500007f25ffffff0100002a00f3ff09", 0x29) 06:37:26 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x37, 'v'}], 0x18}, 0x0) [ 255.660522][ T9021] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 06:37:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r3, 0x0) 06:37:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 06:37:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r3, 0x0) 06:37:26 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x37, 'v'}], 0x18}, 0x0) 06:37:26 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r1, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000000)={0x100007, r1, 0x0, 0xfffffffffffffff7}) 06:37:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22, @dev}, 0x10) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setsockopt$sock_int(r0, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r0, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r3, &(0x7f0000000380)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$sock_int(r3, 0x1, 0x800000000f, &(0x7f0000000080)=0x100000001004, 0x4) listen(r3, 0x0) 06:37:26 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x73) sendmsg(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@nl=@unspec, 0x80, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x29, 0x37, 'v'}], 0x18}, 0x0) 06:37:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 06:37:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x30, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:37:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f00000003c0)={0x0, 0x0, 0x780}) 06:37:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f00000003c0)={0x0, 0x0, 0x780}) 06:37:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x30, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:37:26 executing program 3: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00') 06:37:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f00000003c0)={0x0, 0x0, 0x780}) 06:37:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x30, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:37:26 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) 06:37:26 executing program 3: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00') 06:37:26 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4601, &(0x7f00000003c0)={0x0, 0x0, 0x780}) 06:37:26 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001f80)={0x0, 0x0, &(0x7f0000001f40)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_FLAGS={0x8, 0x2, 0x1, 0x0, 0x1}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELOBJ={0x30, 0x14, 0xa, 0x5, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_HANDLE={0xc, 0x6, 0x1, 0x0, 0x3}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x4}]}, @NFT_MSG_NEWTABLE={0x28, 0x0, 0xa, 0x5, 0x0, 0x0, {0x7}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_FLAGS={0x8}]}], {0x14}}, 0xa8}, 0x1, 0x0, 0x0, 0x20000000}, 0x0) 06:37:26 executing program 0: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00') 06:37:26 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) 06:37:26 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x6, 0x6, 0x5}, 0x14}}, 0x0) 06:37:26 executing program 3: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00') 06:37:26 executing program 0: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00') 06:37:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000ac0)={0x0, 0x10, &(0x7f0000000a00)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}]}, &(0x7f0000000b00)=0x10) 06:37:26 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) 06:37:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000ac0)={0x0, 0x10, &(0x7f0000000a00)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}]}, &(0x7f0000000b00)=0x10) 06:37:26 executing program 0: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00') 06:37:26 executing program 3: r0 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000340)='./file1\x00', 0x0) mkdirat(r0, &(0x7f00000003c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000080)='./file1\x00', r0, &(0x7f00000000c0)='./file0/file0\x00') r1 = open$dir(&(0x7f0000000140)='.\x00', 0x0, 0x0) mkdirat(r1, &(0x7f0000000340)='./file1\x00', 0x0) r2 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) renameat(r2, &(0x7f0000000080)='./file1\x00', r2, &(0x7f00000000c0)='./file0/file0\x00') 06:37:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000ac0)={0x0, 0x10, &(0x7f0000000a00)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}]}, &(0x7f0000000b00)=0x10) 06:37:26 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) 06:37:26 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) 06:37:26 executing program 3: io_setup(0x8, &(0x7f0000000640)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 06:37:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000200)={0x0, 0x1}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000ac0)={0x0, 0x10, &(0x7f0000000a00)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}]}, &(0x7f0000000b00)=0x10) 06:37:26 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) 06:37:27 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) 06:37:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 06:37:27 executing program 0: r0 = open(&(0x7f0000000080)='./file0\x00', 0x1070c5, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x15, 0xc011, r1, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc04a51b6cad24a2331369df81c123b009a2381b42e9aeb077f621608d81c12a5f5c6c295d74afd4dd5c051296be0b54c70bf899b347c36bff62f313079983409d7f9cf1242c917985c1b5d0736fe21f8514f63d0369a374c42da40bd5140bc3e602d00c3cb4f8e621863ab47422778d67d72de34753fd72cef80649a1548e4e8dcbcffe4054cc9d8a1f922623a75904cbdaacde768131e587269a4a99d82f7009c1b8ab79aa232a2fd45ad71b603803123f6ba979fa6a87525884b08d721a21400fb1f950b96ead82f408cc4388d3b78fb456616429a520656d5e5a876fd04748498902c86f58d45f4c1b3919eb846a00edf07e7a830bf723e4774f085f15534dd3b5246c0c0970b5ad7bb39b30b156a9430378c5b0aab1261c78d72ac301cd552d5e8dd4b642ec1dc0672745d593bb26d095b5b23576e3cfd6ab580f6e09419d0f0c64250fafaa3759aa1888da48d89c3f7c9454b0b3d0ab40445f5bed4493ef43ab08f31b1345ac4ffd94ad79c9eee53904ed6f572817153190d2e6863f2e39356bb99926419fd314341a536b7e76cae60bf7750a4c29e3f4c7f005530b1d4ee0e25b93b76fcc1108222f0b00de52cf4100e97adfd7b9db1370586ba27e1e183299be00d0df8439c380edf2f79deb441eac59b814b04accdff5e17f02046139f91f0332661676ff506e575f0cb2850bcc9f8666f6d1f69f8f4271cb804a79fccd7016f049d1a494c26a527c437fa0be6d51ec7543d9bd7a2f016194ebe3c99080a6c9b5119863dfe865f8e60cae29f50b67dbfaa0a3c9794d73034485ca1613344c572783db3dfab01b28089c51cda99cefa4c1c881a29e229f04c7e0fd04dc425ae8417852e6e31520c6207e9d4e35285feef2a2cb8a3bceb08a166fa4284a516362621e2c06731a442791f1db063a32cf1f005c914102c7273cb4d7ab1bf567d72f230783d2ea99c43a60e8729132441ee6c5362c33f9b613f84417c3c5549f4e3d9e73c6f83f16c8e57ae22fe5f54515e111fe43ad7c400d214281452bb6141cecad84b23a695f061988d906d03be5d89584634b9e9d9a9b072f8e7cbb47c47719318a2001cafa665dd2c82672d16877ea115bd023fc1975f7c59664bfb06f66a1a5e3f05cb283fb45ea67a2727ee6e10bf35b31fdd03d43ec67b753f6737e0d2f4a5275031595878cefc8f0ca", 0x600) 06:37:27 executing program 3: io_setup(0x8, &(0x7f0000000640)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 06:37:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x300) 06:37:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 06:37:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x300) 06:37:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x300) 06:37:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 06:37:27 executing program 0: syz_emit_ethernet(0xe, &(0x7f0000000000)={@multicast, @random="bc525affc8e9", @void, {@generic={0x88a2}}}, 0x0) 06:37:27 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x300) 06:37:27 executing program 3: io_setup(0x8, &(0x7f0000000640)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 06:37:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_PACKETS_PER_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 06:37:27 executing program 0: r0 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r0, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba", 0x20) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2000005, 0x11, r0, 0x0) request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0xfffffffffffffffe) 06:37:27 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, 0x140e, 0x11, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) 06:37:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 06:37:27 executing program 3: io_setup(0x8, &(0x7f0000000640)=0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) io_submit(r0, 0x1, &(0x7f00000002c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) [ 256.960972][ T9186] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 06:37:27 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x7, 0x0, 0x0) 06:37:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 06:37:27 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x1c, 0x0, &(0x7f0000cab000)=0x8) 06:37:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x6}]}}]}, 0x38}}, 0x0) 06:37:27 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 257.062060][ T9201] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 06:37:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) [ 257.114056][ T9205] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 06:37:27 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0xc000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x3a, &(0x7f00000002c0)={@random="7b9e7f07183d", @local, @val={@void}, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x0) 06:37:27 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) setsockopt$inet_int(r1, 0x0, 0xf, &(0x7f0000000040)=0x7bb9, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @broadcast}}, 0x1c) 06:37:27 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:37:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x6}]}}]}, 0x38}}, 0x0) [ 257.220791][ T9218] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 06:37:27 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:27 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 06:37:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(r0, 0x10e, 0x8, 0x0, 0x0) [ 257.277108][ T39] audit: type=1804 audit(1598510247.692:33): pid=9225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/37/bus" dev="sda1" ino=16596 res=1 errno=0 06:37:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x6}]}}]}, 0x38}}, 0x0) 06:37:27 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x9}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 257.403312][ T9234] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 06:37:27 executing program 0: mknod(&(0x7f0000000000)='./file0\x00', 0x1, 0x0) setxattr$security_ima(&(0x7f0000000140)='./file0\x00', &(0x7f0000000040)='security.ima\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="01"], 0x2, 0x0) execve(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 06:37:27 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 257.504381][ T39] audit: type=1804 audit(1598510247.932:34): pid=9225 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/37/bus" dev="sda1" ino=16596 res=1 errno=0 06:37:27 executing program 2: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x6}]}}]}, 0x38}}, 0x0) [ 257.597988][ T39] audit: type=1804 audit(1598510248.022:35): pid=9241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/37/bus" dev="sda1" ino=16596 res=1 errno=0 06:37:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 257.657889][ T39] audit: type=1804 audit(1598510248.022:36): pid=9241 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/37/bus" dev="sda1" ino=16596 res=1 errno=0 [ 258.018002][ T9248] netlink: 'syz-executor.2': attribute type 6 has an invalid length. [ 258.030717][ T39] audit: type=1804 audit(1598510248.452:37): pid=9247 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/38/bus" dev="sda1" ino=16605 res=1 errno=0 06:37:28 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 06:37:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:28 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 258.187283][ T39] audit: type=1804 audit(1598510248.612:38): pid=9258 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir728617426/syzkaller.bm4Uym/51/bus" dev="sda1" ino=16606 res=1 errno=0 [ 258.243736][ T39] audit: type=1804 audit(1598510248.652:39): pid=9264 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/39/bus" dev="sda1" ino=16615 res=1 errno=0 06:37:28 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:28 executing program 1: connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000000)=ANY=[], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) 06:37:28 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:28 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 258.477097][ T39] audit: type=1804 audit(1598510248.902:40): pid=9284 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir728617426/syzkaller.bm4Uym/52/bus" dev="sda1" ino=16614 res=1 errno=0 06:37:28 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 258.591961][ T39] audit: type=1804 audit(1598510248.942:41): pid=9282 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/40/bus" dev="sda1" ino=16613 res=1 errno=0 06:37:29 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_BROADCAST={0xa, 0x2, @random='NE_\x0007'}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x40}}, 0x0) [ 258.698588][ T39] audit: type=1804 audit(1598510249.032:42): pid=9287 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir286005019/syzkaller.kJkTKL/53/bus" dev="sda1" ino=16573 res=1 errno=0 06:37:29 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:29 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='ramfs\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='debugfs\x00', 0x0, &(0x7f0000000b80)) 06:37:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:29 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:29 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='ramfs\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='debugfs\x00', 0x0, &(0x7f0000000b80)) 06:37:29 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000052007fafb72d13b2a4a2719302000000010b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d5090000000001", 0x3d}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="636f6d6d69743d30783030303030303030571127795bb79beb30301030303030302c008f5a4311a651b3f0c169a89878c2a41200449aeb2ed2d2cc62a54c8e7eec89a0728f772b9526adf593f5e7d2e63030f449fc8f944cd168276511bf2a7861a9cc66b62534392a9c902daa4ede091709c9553038176c62fd8a6e3e10c670c42a3b6b4017eded9618a52eb3389613c3ff734b35f22e92d6eb30bf7e404547a15c37de78457610b2fba87a2c3a5d4a2fbd57fccdfbd938faa620d4dabb3a64a6ae45"]) 06:37:29 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:29 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = creat(&(0x7f0000000080)='./bus\x00', 0x0) write$binfmt_elf64(r1, &(0x7f0000000200)=ANY=[], 0x8) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x1012, r2, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:29 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='ramfs\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='debugfs\x00', 0x0, &(0x7f0000000b80)) [ 259.055355][ T9317] EXT4-fs (loop2): Unrecognized mount option "쉠rw+•&­õ“õçÒæ00ôIü”LÑh'e¿*xa©Ìf¶%49*œ-ªNÞ  ÉU08lbýŠn>Æp" or missing value [ 259.103489][ T9317] EXT4-fs (loop2): failed to parse options in superblock: 쉠rw+•&­õ“õçÒæ00ôIü”LÑh'e¿*xa©Ìf¶%49*œ-ªNÞ  ÉU08lbýŠn>Æp [ 259.136451][ T9317] EXT4-fs (loop2): Unrecognized mount option "commit=0x00000000W'y[·›ë0000000" or missing value 06:37:29 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) r0 = memfd_create(&(0x7f0000000000)='ramfs\x00', 0x0) write$P9_RREADDIR(r0, &(0x7f00000002c0)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000107, 0x11, r0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)='debugfs\x00', 0x0, &(0x7f0000000b80)) 06:37:29 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$FIONREAD(r0, 0x540f, 0x0) 06:37:29 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000052007fafb72d13b2a4a2719302000000010b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d5090000000001", 0x3d}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="636f6d6d69743d30783030303030303030571127795bb79beb30301030303030302c008f5a4311a651b3f0c169a89878c2a41200449aeb2ed2d2cc62a54c8e7eec89a0728f772b9526adf593f5e7d2e63030f449fc8f944cd168276511bf2a7861a9cc66b62534392a9c902daa4ede091709c9553038176c62fd8a6e3e10c670c42a3b6b4017eded9618a52eb3389613c3ff734b35f22e92d6eb30bf7e404547a15c37de78457610b2fba87a2c3a5d4a2fbd57fccdfbd938faa620d4dabb3a64a6ae45"]) [ 259.339418][ T9342] EXT4-fs (loop2): Unrecognized mount option "쉠rw+•&­õ“õçÒæ00ôIü”LÑh'e¿*xa©Ìf¶%49*œ-ªNÞ  ÉU08lbýŠn>Æp" or missing value 06:37:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x48}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x34a}, 0x48) 06:37:29 executing program 3: clock_nanosleep(0xfffffffe, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) [ 259.400601][ T9342] EXT4-fs (loop2): failed to parse options in superblock: 쉠rw+•&­õ“õçÒæ00ôIü”LÑh'e¿*xa©Ìf¶%49*œ-ªNÞ  ÉU08lbýŠn>Æp 06:37:29 executing program 3: clock_nanosleep(0xfffffffe, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 06:37:29 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @private=0xa010102, {[@generic={0x94, 0x2}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}}}, 0x0) 06:37:29 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000100)={&(0x7f0000001c80)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000340)=""/146, 0x3e, 0x92, 0x8}, 0x20) [ 259.462292][ T9342] EXT4-fs (loop2): Unrecognized mount option "commit=0x00000000W'y[·›ë0000000" or missing value 06:37:29 executing program 3: clock_nanosleep(0xfffffffe, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) 06:37:29 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @private=0xa010102, {[@generic={0x94, 0x2}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}}}, 0x0) [ 259.517946][ T9357] BPF:[1] ARRAY (anon) [ 259.527450][ T9357] BPF:type_id=3 index_type_id=2 nr_elems=0 [ 259.542304][ T9357] BPF: [ 259.547877][ T9357] BPF:Loop detected [ 259.559486][ T9357] BPF: [ 259.559486][ T9357] [ 259.579106][ T9357] BPF:[1] ARRAY (anon) [ 259.589186][ T9357] BPF:type_id=3 index_type_id=2 nr_elems=0 06:37:30 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000052007fafb72d13b2a4a2719302000000010b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d5090000000001", 0x3d}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="636f6d6d69743d30783030303030303030571127795bb79beb30301030303030302c008f5a4311a651b3f0c169a89878c2a41200449aeb2ed2d2cc62a54c8e7eec89a0728f772b9526adf593f5e7d2e63030f449fc8f944cd168276511bf2a7861a9cc66b62534392a9c902daa4ede091709c9553038176c62fd8a6e3e10c670c42a3b6b4017eded9618a52eb3389613c3ff734b35f22e92d6eb30bf7e404547a15c37de78457610b2fba87a2c3a5d4a2fbd57fccdfbd938faa620d4dabb3a64a6ae45"]) 06:37:30 executing program 3: clock_nanosleep(0xfffffffe, 0x0, &(0x7f0000000000)={0x77359400}, 0x0) [ 259.635070][ T9357] BPF: 06:37:30 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @private=0xa010102, {[@generic={0x94, 0x2}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}}}, 0x0) [ 259.652804][ T9357] BPF:Loop detected [ 259.661923][ T9357] BPF: [ 259.661923][ T9357] 06:37:30 executing program 1: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@local, @local, @void, {@ipv4={0x800, @icmp={{0x6, 0x4, 0x0, 0x0, 0x34, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @private=0xa010102, {[@generic={0x94, 0x2}]}}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @loopback}}}}}}, 0x0) 06:37:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='1', 0x1}], 0x1) [ 259.666819][ T9368] EXT4-fs (loop2): Unrecognized mount option "쉠rw+•&­õ“õçÒæ00ôIü”LÑh'e¿*xa©Ìf¶%49*œ-ªNÞ  ÉU08lbýŠn>Æp" or missing value 06:37:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000005c0)='[', 0x1}], 0x1}}], 0x2, 0x8040) [ 259.722439][ T9368] EXT4-fs (loop2): failed to parse options in superblock: 쉠rw+•&­õ“õçÒæ00ôIü”LÑh'e¿*xa©Ìf¶%49*œ-ªNÞ  ÉU08lbýŠn>Æp [ 259.752729][ T9382] syz-executor.0 (9382): /proc/9381/oom_adj is deprecated, please use /proc/9381/oom_score_adj instead. 06:37:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000005c0)='[', 0x1}], 0x1}}], 0x2, 0x8040) [ 259.770571][ T9368] EXT4-fs (loop2): Unrecognized mount option "commit=0x00000000W'y[·›ë0000000" or missing value 06:37:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='1', 0x1}], 0x1) 06:37:30 executing program 2: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="5500000052007fafb72d13b2a4a2719302000000010b43026c26236925000400fe7f0000bd2dca8a9848a3c728f1c46b7b31afdc1338d5090000000001", 0x3d}], 0x1}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000300)=ANY=[@ANYBLOB="636f6d6d69743d30783030303030303030571127795bb79beb30301030303030302c008f5a4311a651b3f0c169a89878c2a41200449aeb2ed2d2cc62a54c8e7eec89a0728f772b9526adf593f5e7d2e63030f449fc8f944cd168276511bf2a7861a9cc66b62534392a9c902daa4ede091709c9553038176c62fd8a6e3e10c670c42a3b6b4017eded9618a52eb3389613c3ff734b35f22e92d6eb30bf7e404547a15c37de78457610b2fba87a2c3a5d4a2fbd57fccdfbd938faa620d4dabb3a64a6ae45"]) 06:37:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611560000000000095000000000000002ddd39363904545e11c714bf43eaf5a70d2fa834a36ae6f238bdf0dceddc8eab4125e64d9c0b8afaf4ea2321337ecc98b56c5393868043b7911c228f7ca6fb0e96ee7d196963af03551a5e6d0efd1c38f7a06cec7ff14eb038b75a5b558282d33296be5674b42a328d30226ce6178b78ad563fb87d2f0ac9201bf2ac"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 06:37:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000005c0)='[', 0x1}], 0x1}}], 0x2, 0x8040) 06:37:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='1', 0x1}], 0x1) 06:37:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='oom_adj\x00') writev(r0, &(0x7f0000000040)=[{&(0x7f0000000140)='1', 0x1}], 0x1) 06:37:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000001c00)=[{{&(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast2, 0x6}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000001800)=[{&(0x7f00000005c0)='[', 0x1}], 0x1}}], 0x2, 0x8040) [ 260.001695][ T9400] EXT4-fs (loop2): Unrecognized mount option "쉠rw+•&­õ“õçÒæ00ôIü”LÑh'e¿*xa©Ìf¶%49*œ-ªNÞ  ÉU08lbýŠn>Æp" or missing value [ 260.026215][ T9400] EXT4-fs (loop2): failed to parse options in superblock: 쉠rw+•&­õ“õçÒæ00ôIü”LÑh'e¿*xa©Ìf¶%49*œ-ªNÞ  ÉU08lbýŠn>Æp [ 260.056012][ T9400] EXT4-fs (loop2): Unrecognized mount option "commit=0x00000000W'y[·›ë0000000" or missing value 06:37:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 06:37:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 06:37:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611560000000000095000000000000002ddd39363904545e11c714bf43eaf5a70d2fa834a36ae6f238bdf0dceddc8eab4125e64d9c0b8afaf4ea2321337ecc98b56c5393868043b7911c228f7ca6fb0e96ee7d196963af03551a5e6d0efd1c38f7a06cec7ff14eb038b75a5b558282d33296be5674b42a328d30226ce6178b78ad563fb87d2f0ac9201bf2ac"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 06:37:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 06:37:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611560000000000095000000000000002ddd39363904545e11c714bf43eaf5a70d2fa834a36ae6f238bdf0dceddc8eab4125e64d9c0b8afaf4ea2321337ecc98b56c5393868043b7911c228f7ca6fb0e96ee7d196963af03551a5e6d0efd1c38f7a06cec7ff14eb038b75a5b558282d33296be5674b42a328d30226ce6178b78ad563fb87d2f0ac9201bf2ac"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 06:37:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:30 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:30 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 06:37:30 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="18000000000000000000000000000000611560000000000095000000000000002ddd39363904545e11c714bf43eaf5a70d2fa834a36ae6f238bdf0dceddc8eab4125e64d9c0b8afaf4ea2321337ecc98b56c5393868043b7911c228f7ca6fb0e96ee7d196963af03551a5e6d0efd1c38f7a06cec7ff14eb038b75a5b558282d33296be5674b42a328d30226ce6178b78ad563fb87d2f0ac9201bf2ac"], &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 06:37:30 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:31 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:33 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:33 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:34 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 06:37:35 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 06:37:35 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c00038016000380140001006261746164765f736c6176655f3100000800024000000000080001"], 0xb4}}, 0x0) 06:37:35 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 06:37:35 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp_status(&(0x7f0000ffc000/0x2000)=nil, 0x1002, 0x0, 0x13, r0, 0x81000000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000c34000)) ioctl$UFFDIO_COPY(r1, 0xc028aa03, &(0x7f0000000040)={&(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, 0x4000}) 06:37:35 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 06:37:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c00038016000380140001006261746164765f736c6176655f3100000800024000000000080001"], 0xb4}}, 0x0) 06:37:35 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0xff07}]) [ 265.442211][ T39] kauditd_printk_skb: 6 callbacks suppressed 06:37:36 executing program 3: mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) mbind(&(0x7f000089c000/0x2000)=nil, 0x2000, 0x1, &(0x7f0000000000)=0x5, 0xaa, 0x0) 06:37:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c00038016000380140001006261746164765f736c6176655f3100000800024000000000080001"], 0xb4}}, 0x0) [ 265.764141][ T39] audit: type=1804 audit(1598510255.812:49): pid=9477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir728617426/syzkaller.bm4Uym/61/bus" dev="sda1" ino=16659 res=1 errno=0 06:37:36 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000300)={@broadcast, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0600", 0x30, 0x3a, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, {[], @dest_unreach={0x2, 0x0, 0x0, 0x0, [], {0x0, 0x6, '%(A', 0x0, 0x3a, 0x0, @loopback, @loopback}}}}}}}, 0x0) 06:37:36 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 265.959299][ T39] audit: type=1804 audit(1598510255.942:50): pid=9479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir728617426/syzkaller.bm4Uym/61/bus" dev="sda1" ino=16659 res=1 errno=0 06:37:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01010000000000000000010000000900010073797a300000000058000000160a01000000000000000000010000000900010073797a30000000000900020073797a32000000002c00038016000380140001006261746164765f736c6176655f3100000800024000000000080001"], 0xb4}}, 0x0) [ 266.163637][ T39] audit: type=1804 audit(1598510256.122:51): pid=9487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir728617426/syzkaller.bm4Uym/61/bus" dev="sda1" ino=16659 res=1 errno=0 06:37:36 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 06:37:37 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0xff07}]) 06:37:37 executing program 1: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, 0x0, 0x0) [ 266.523796][ T39] audit: type=1804 audit(1598510256.152:52): pid=9479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir728617426/syzkaller.bm4Uym/61/bus" dev="sda1" ino=16659 res=1 errno=0 [ 266.825983][ T39] audit: type=1800 audit(1598510256.182:53): pid=9487 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="sda1" ino=16659 res=0 errno=0 [ 266.968826][ T39] audit: type=1804 audit(1598510256.592:54): pid=9498 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir728617426/syzkaller.bm4Uym/62/bus" dev="sda1" ino=16669 res=1 errno=0 [ 267.008130][ T9498] syz-executor.2 (9498) used greatest stack depth: 23312 bytes left 06:37:37 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 06:37:37 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) [ 267.199466][ T39] audit: type=1804 audit(1598510257.162:55): pid=9506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/63/bus" dev="sda1" ino=16670 res=1 errno=0 [ 267.446197][ T39] audit: type=1804 audit(1598510257.192:56): pid=9500 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/syzkaller-testdir728617426/syzkaller.bm4Uym/62/bus" dev="sda1" ino=16669 res=1 errno=0 06:37:38 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 06:37:38 executing program 2: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) [ 267.619509][ T39] audit: type=1804 audit(1598510257.222:57): pid=9509 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/63/bus" dev="sda1" ino=16670 res=1 errno=0 [ 267.783955][ T39] audit: type=1804 audit(1598510257.852:58): pid=9519 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/syzkaller-testdir728617426/syzkaller.bm4Uym/63/bus" dev="sda1" ino=16675 res=1 errno=0 06:37:38 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0xff07}]) 06:37:38 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:37:38 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:37:38 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:37:38 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:37:38 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f0000000300)=ANY=[], 0x1) io_setup(0x9, &(0x7f0000000100)=0x0) io_submit(r2, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)='b', 0x1}, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0, 0x0, 0xff07}]) 06:37:38 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:37:39 executing program 3: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46900) ftruncate(r0, 0x800) lseek(r0, 0x20400, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 06:37:39 executing program 0: mkdir(&(0x7f0000001080)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='system.posix_acl_access\x00') 06:37:39 executing program 1: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:37:39 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:37:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f0000000140)=@un=@file={0xa}, 0xa) 06:37:39 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:37:40 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0x0, 0x0}) sendmmsg$unix(r0, &(0x7f0000004fc0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) read$FUSE(r1, &(0x7f000000e280)={0x2020}, 0x2020) 06:37:40 executing program 2: set_mempolicy(0x4003, &(0x7f0000000140)=0x100000001, 0x7742) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000040)='./file0\x00', 0x0, 0x807284, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000340)='cgroup.procs\x00', 0x2, 0x0) write$cgroup_pid(r1, &(0x7f0000000080), 0x12) 06:37:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 06:37:40 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 06:37:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'lo\x00'}}}}}, 0x30}}, 0x0) [ 270.008187][ T9581] tipc: Enabling of bearer rejected, illegal name 06:37:40 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) [ 270.255959][ T9589] tipc: Enabling of bearer rejected, illegal name 06:37:40 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x60, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:37:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'lo\x00'}}}}}, 0x30}}, 0x0) 06:37:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 06:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) [ 270.790434][ T9605] tipc: Enabling of bearer rejected, illegal name 06:37:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) 06:37:41 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read$FUSE(r0, 0x0, 0x0) 06:37:41 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'lo\x00'}}}}}, 0x30}}, 0x0) 06:37:41 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f00000000c0)=0x8, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @broadcast}, 0x10) setsockopt$sock_linger(r0, 0x1, 0x3d, &(0x7f0000000080), 0x8) sendmmsg$sock(r0, &(0x7f00000003c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@txtime={{0x14}}], 0x14}}], 0x1, 0x0) [ 271.126381][ T9619] tipc: Enabling of bearer rejected, illegal name 06:37:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000003c0)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000000)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x17, {0x0, 0x0, @l2={'eth', 0xa, 'lo\x00'}}}}}, 0x30}}, 0x0) 06:37:42 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:37:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:37:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x60, 0x0, 0x0, 0x0, 0x5}, 0x98) [ 271.829800][ T9633] tipc: Enabling of bearer rejected, illegal name 06:37:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x60, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:37:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:37:42 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x60, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:37:42 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x60, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:37:42 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:37:43 executing program 3: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) 06:37:43 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x60, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:37:43 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x4000000043) r1 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r1, &(0x7f000087dffe)='F', 0x3e, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in6, 0x60, 0x0, 0x0, 0x0, 0x5}, 0x98) 06:37:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:37:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:37:43 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x50}, [@ldst={0x5, 0x3, 0x1}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c, 0x10, &(0x7f0000000000), 0x3}, 0x48) 06:37:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:37:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0xffff}) 06:37:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:37:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0xffff}) 06:37:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:37:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0xffff}) 06:37:43 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0xff}, 0x10) 06:37:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0xffff}) 06:37:43 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0x0, 0x0}) bind$unix(r0, &(0x7f0000000180)=@file={0x1, './file0\x00'}, 0x6e) socketpair$unix(0x1, 0x80000000003, 0x0, &(0x7f0000000100)={0x0, 0x0}) sendmmsg(r1, &(0x7f0000008600)=[{{0x0, 0x0, &(0x7f0000003140)}}, {{&(0x7f00000072c0)=@un=@file={0x1, './file0\x00'}, 0xa, &(0x7f0000007380), 0x0, &(0x7f0000000600)}}], 0x2, 0x0) 06:37:43 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0xffff}) 06:37:44 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0xff}, 0x10) 06:37:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0xffff}) 06:37:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f00000001c0)={0x0, 0x17, 0x53a, 0xffff}) 06:37:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) 06:37:44 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0xff}, 0x10) 06:37:44 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) setfsgid(r1) 06:37:44 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 06:37:44 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) connect$phonet_pipe(r0, &(0x7f0000000000)={0x23, 0x0, 0xff}, 0x10) 06:37:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) [ 273.908481][ T39] kauditd_printk_skb: 7 callbacks suppressed [ 273.908673][ T39] audit: type=1804 audit(1598510264.332:66): pid=9729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir937049605/syzkaller.pC4adZ/83/bus" dev="sda1" ino=16695 res=1 errno=0 06:37:44 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x1a, 0x0, &(0x7f0000000380)) 06:37:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) 06:37:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x80, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @address_reply}}}}, 0x0) 06:37:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x80, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @address_reply}}}}, 0x0) [ 274.064711][ T39] audit: type=1804 audit(1598510264.372:67): pid=9729 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir937049605/syzkaller.pC4adZ/83/bus" dev="sda1" ino=16695 res=1 errno=0 06:37:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x80, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @address_reply}}}}, 0x0) 06:37:44 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 06:37:44 executing program 0: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) 06:37:44 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x58}}, 0x0) 06:37:44 executing program 2: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0x80, 0x4) syz_emit_ethernet(0x2a, &(0x7f0000000040)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x3, 0x0, @private, @multicast1}, @address_reply}}}}, 0x0) 06:37:44 executing program 0: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) 06:37:44 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000002780)={0x1, @pix_mp}) 06:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x10000, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:37:44 executing program 0: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) [ 274.306363][ T39] audit: type=1804 audit(1598510264.732:68): pid=9763 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir937049605/syzkaller.pC4adZ/84/bus" dev="sda1" ino=16702 res=1 errno=0 06:37:44 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 06:37:44 executing program 0: openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/raw/rawctl\x00', 0x0, 0x0) 06:37:44 executing program 3: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000200)={{&(0x7f0000ffa000/0x4000)=nil, 0x4000}, 0x1}) ioctl$UFFDIO_UNREGISTER(r0, 0x8010aa01, &(0x7f0000000040)={&(0x7f0000ffa000/0x3000)=nil, 0x3000}) 06:37:44 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x10000, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:37:45 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x28, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}, [@NDA_LLADDR={0xa, 0x2, @link_local}]}, 0x28}}, 0x0) 06:37:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000200)={'team0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$team(&(0x7f0000000180)='team\x00') ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000140)={'team_slave_0\x00', 0x0}) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, r3, 0x1, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r1}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4, 0xc}}, {0x8, 0x6, r4}}}]}}]}, 0x5c}}, 0x0) [ 274.566118][ T39] audit: type=1804 audit(1598510264.992:69): pid=9786 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir937049605/syzkaller.pC4adZ/85/bus" dev="sda1" ino=16714 res=1 errno=0 06:37:45 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/7) [ 274.733461][ T9795] bridge: RTM_NEWNEIGH with invalid state 0x0 06:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x10000, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) [ 274.780516][ T9795] bridge: RTM_NEWNEIGH with invalid state 0x0 06:37:45 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) dup3(r1, r0, 0x0) fcntl$setstatus(r0, 0x4, 0x44000) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x8, 0x0, 0x0, r0, &(0x7f0000000000), 0x40000}]) 06:37:45 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/7) 06:37:45 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x4a, &(0x7f0000000000)=0x10000, 0x4) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) 06:37:45 executing program 3: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 274.856874][ T39] audit: type=1804 audit(1598510265.282:70): pid=9805 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/syzkaller-testdir937049605/syzkaller.pC4adZ/86/bus" dev="sda1" ino=16713 res=1 errno=0 06:37:45 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/7) 06:37:45 executing program 2: r0 = socket$inet(0x10, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6_vti0\x00', @ifru_flags}) 06:37:45 executing program 0: shmctl$IPC_INFO(0x0, 0x3, &(0x7f0000000040)=""/7) 06:37:45 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{@nodecompose='nodecompose'}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) 06:37:45 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:37:45 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 06:37:46 executing program 3: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) [ 275.618464][ T9830] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:37:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 275.798115][ T9824] hfsplus: unable to parse mount options 06:37:46 executing program 3: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 06:37:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) [ 275.952461][ T9824] hfsplus: unable to parse mount options 06:37:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 06:37:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:37:46 executing program 3: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 06:37:46 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:37:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 06:37:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:37:46 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000340)='bbr\x00', 0x4) sendto$inet(r0, 0x0, 0x0, 0x20008002, &(0x7f0000db4ff0)={0x2, 0x4e20, @loopback}, 0x10) 06:37:46 executing program 3: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 06:37:46 executing program 0: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 06:37:46 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r1, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) connect$unix(r1, &(0x7f0000000100)=@file={0x0, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) 06:37:46 executing program 3: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 06:37:46 executing program 0: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 06:37:46 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:37:46 executing program 0: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 06:37:46 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f00000001c0)={0xa, 0x4e21, 0x0, @dev, 0x12}, 0x1c, 0x0}, 0x0) 06:37:46 executing program 3: unshare(0x4000400) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) 06:37:47 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x1268, 0xffffffffffffffff) 06:37:47 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="d800000018008105e00f80ecdb4cb904021d65ef0b007c05e8fe55a10a0012000200142603000e1208000f0000000001a8000900a4000a00e558f0309c003b61c1d67f6f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe7c9f8775730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace81ed0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92954b43370e9703", 0xd8}], 0x1}, 0x0) [ 276.620491][ T9886] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 65535 06:37:47 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007f9, &(0x7f0000000040)={0x2, 0x4e23, @empty}, 0x10) dup3(r1, r0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000000100)=0x3, 0x4) 06:37:47 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4}}}}]}]}, 0x6c}}, 0x0) [ 276.753094][ T9906] tipc: Started in network mode 06:37:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x3c, 0x2, {{}, [@TCA_NETEM_LATENCY64={0xc}, @TCA_NETEM_RATE={0x14, 0x6, {0x0, 0x0, 0x7}}]}}}]}, 0x6c}}, 0x0) 06:37:47 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:37:47 executing program 2: geteuid() [ 276.805457][ T9906] tipc: Own node identity fe80000000000000000000000000000e, cluster identity 4711 [ 276.898718][ T9906] tipc: Enabling of bearer rejected, failed to enable media [ 276.966693][ T9911] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 65535 06:37:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 276.975178][ T9918] tipc: Enabling of bearer rejected, failed to enable media 06:37:47 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4}}}}]}]}, 0x6c}}, 0x0) 06:37:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) 06:37:47 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:37:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 06:37:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 277.338994][ T9936] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 65535 [ 277.381213][ T9930] tipc: Enabling of bearer rejected, failed to enable media 06:37:47 executing program 2: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e20, 0x0, @mcast2, 0x4}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff0100014e2000010028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 06:37:47 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) 06:37:47 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4}}}}]}]}, 0x6c}}, 0x0) 06:37:47 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) [ 277.505346][ T9948] tipc: Enabling of bearer rejected, failed to enable media 06:37:47 executing program 1: ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0205648, &(0x7f0000000200)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000010000003cc00b0079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x5, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:37:48 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x6c, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xe}, 0xfffffffe}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @ipv4}}}}]}]}, 0x6c}}, 0x0) 06:37:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) [ 277.580294][ T9956] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 65535 [ 277.636955][ T9965] tipc: Enabling of bearer rejected, failed to enable media 06:37:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) 06:37:48 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000600)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x4, 0x32}, 0x9c) 06:37:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) 06:37:48 executing program 1: mbind(&(0x7f00008ae000/0x1000)=nil, 0x1000, 0x2, 0x0, 0x0, 0x0) 06:37:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 06:37:48 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x3c}}, 0x0) 06:37:48 executing program 1: r0 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0x10) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x0, @broadcast}, 0x10, 0x0}}], 0x2, 0x0) 06:37:48 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x7a05, 0x1700) close(r0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x5452, &(0x7f0000000040)) write$cgroup_pid(r0, &(0x7f00000001c0), 0xffffffb8) close(r1) 06:37:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 06:37:48 executing program 1: syz_mount_image$nfs(&(0x7f0000000040)='nfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001280)='\x00') 06:37:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) 06:37:48 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCT_RING_SIZE(r0, 0x9204, 0x0) [ 278.034398][T10004] NFS: Device name not specified 06:37:48 executing program 2: creat(&(0x7f00000002c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) [ 278.051221][T10004] NFS: Device name not specified 06:37:48 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) pwritev(r1, &(0x7f0000000080), 0xc3, 0x0, 0x0) 06:37:48 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in6={{0xa, 0x0, 0x0, @mcast2}}, 0x0, 0x7, 0x10f}, 0xd8) 06:37:48 executing program 0: socketpair(0x1, 0x80005, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$x25(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 06:37:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000003640)=[{{&(0x7f0000000040)={0x2, 0x4e25, @empty}, 0x10, 0x0}}, {{&(0x7f0000001280)={0x2, 0x4e21, @loopback}, 0x10, 0x0, 0x0, &(0x7f00000035c0)=[@ip_tos_u8={{0xd}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x200}}], 0x20}}], 0x2, 0x0) 06:37:48 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="791050000000000063000000000000189500"/32], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[], 0x14}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x0, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x2e, &(0x7f0000000000)=0x76, 0x4) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x1ffe) 06:37:48 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) pwritev(r1, &(0x7f0000000080), 0xc3, 0x0, 0x0) [ 278.168188][ T39] audit: type=1800 audit(1598510268.592:71): pid=10011 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="//selinux" name="file0" dev="sda1" ino=16731 res=0 errno=0 06:37:48 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[@cred={{0x18}}], 0x18}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 06:37:48 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) pwritev(r1, &(0x7f0000000080), 0xc3, 0x0, 0x0) [ 278.321825][ T39] audit: type=1800 audit(1598510268.742:72): pid=10029 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="//selinux" name="file0" dev="sda1" ino=16731 res=0 errno=0 06:37:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000044c0)={&(0x7f0000000040)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 06:37:48 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) pwritev(r1, &(0x7f0000000080), 0xc3, 0x0, 0x0) 06:37:48 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) pwritev(r1, &(0x7f0000000080), 0xc3, 0x0, 0x0) [ 278.482953][ T39] audit: type=1800 audit(1598510268.892:73): pid=10039 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="//selinux" name="file0" dev="sda1" ino=16731 res=0 errno=0 06:37:48 executing program 3: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) pwritev(r1, &(0x7f0000000080), 0xc3, 0x0, 0x0) 06:37:49 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') fcntl$setlease(r0, 0x400, 0x1) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') [ 278.559550][ T39] audit: type=1800 audit(1598510268.952:74): pid=10044 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="//selinux" name="file0" dev="sda1" ino=16731 res=0 errno=0 06:37:49 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000080)={r2, @in={{0x2, 0x0, @broadcast}}}, &(0x7f0000000180)=0x100) 06:37:49 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) move_pages(0x0, 0x2, &(0x7f00000000c0)=[&(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil], 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd/3\x00') r1 = openat(r0, &(0x7f0000000040)='./file0\x00', 0x145042, 0x0) pwritev(r1, &(0x7f0000000080), 0xc3, 0x0, 0x0) [ 278.630333][ T39] audit: type=1800 audit(1598510269.012:75): pid=10050 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="//selinux" name="file0" dev="sda1" ino=16731 res=0 errno=0 06:37:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:37:49 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') fcntl$setlease(r0, 0x400, 0x1) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') 06:37:49 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') fcntl$setlease(r0, 0x400, 0x1) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') 06:37:49 executing program 2: mkdir(&(0x7f0000000300)='./bus\x00', 0x0) r0 = creat(&(0x7f00000000c0)='./bus/file0\x00', 0x0) chdir(&(0x7f0000000140)='./bus\x00') fcntl$setlease(r0, 0x400, 0x1) rename(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000400)='./file1\x00') 06:37:49 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000180)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f00000001c0)={0x4, 0x0, 0x0, @stepwise}) 06:37:49 executing program 3: setuid(0xee01) socket$xdp(0x2c, 0x3, 0x0) 06:37:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000150600000fff52000707000002ffffffd50600000ee60000bf050000000000007d630000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f900bd430100000000009500000000000000050000000000000095000000000000001c15a3ce747c693a74b62fd0758b15f09429c09074bc4b2bd2dc480dd7a02060d60bb39d0af449deaa27ea949e8f9000d885dfea2783835e29eb532ba8092b215d219269e85f32b095f56e3496b9e8d897e461c01c69faf98f6ba5337671d100000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:37:49 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000140)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 06:37:49 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) unshare(0x400) flock(r0, 0x2) 06:37:49 executing program 3: r0 = socket$inet6(0x10, 0x108000000003, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000012c0)="5500000019007faf37c0f2b2a4a280930a000310000243dc900523693900090010000000010000000800050000000000080000000004d5440a009b84136ef75afb83de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) 06:37:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:37:49 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1015) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="9d", 0x1}], 0x1, 0x0, 0x0) 06:37:49 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000140)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 06:37:49 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000001680)=[{&(0x7f0000001200)="79579e497e4fad77af180acd17703a3f2b0d5ce9ff2604e52191967717e3d9859e7cb1a9", 0x24}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 06:37:49 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000640)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 279.439707][ T39] kauditd_printk_skb: 1 callbacks suppressed [ 279.439780][ T39] audit: type=1800 audit(1598510269.862:77): pid=10113 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16734 res=0 errno=0 06:37:49 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0x34, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:37:50 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000140)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 06:37:50 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1015) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="9d", 0x1}], 0x1, 0x0, 0x0) 06:37:50 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) chmod(&(0x7f0000000180)='./file0\x00', 0x23f) mkdir(&(0x7f0000000140)='./file0/file1\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) rmdir(&(0x7f0000000100)='./file0/file1\x00') 06:37:50 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0x34, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:37:50 executing program 1: set_mempolicy(0x4001, &(0x7f0000000140)=0x100000000000003, 0x9) socket$inet6_tcp(0xa, 0x1, 0x0) [ 279.867546][ T39] audit: type=1800 audit(1598510270.292:78): pid=10139 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16746 res=0 errno=0 06:37:50 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0x34, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:37:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x43}}) 06:37:51 executing program 1: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001680)='NLBL_UNLBL\x00') 06:37:51 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1015) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="9d", 0x1}], 0x1, 0x0, 0x0) [ 281.535454][ T39] audit: type=1800 audit(1598510271.952:79): pid=10155 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16755 res=0 errno=0 06:37:52 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1071fe, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x1015) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) pwritev(r1, &(0x7f00000001c0)=[{&(0x7f0000000100)="9d", 0x1}], 0x1, 0x0, 0x0) 06:37:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x43}}) 06:37:52 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0}, &(0x7f00000000c0)=0x5) setuid(r1) r2 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCGIFADDR(r2, 0x8953, 0x0) 06:37:52 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@gettaction={0x34, 0x32, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x14, 0x1, [{0x10, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xa, 0x1, 'pedit\x00'}}]}, @action_dump_flags=@TCA_ROOT_FLAGS={0xc}]}, 0x34}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:37:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x43}}) 06:37:52 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:37:52 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'batadv_slave_1\x00', &(0x7f0000000000)=@ethtool_rxfh_indir={0x43}}) [ 282.042869][ T39] audit: type=1800 audit(1598510272.442:80): pid=10168 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16721 res=0 errno=0 06:37:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6, 0x1, 0x1100}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x8100}]}}}]}, 0x44}}, 0x0) 06:37:53 executing program 0: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x802, 0x0) write$binfmt_misc(r1, 0x0, 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 06:37:53 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x6, &(0x7f00000000c0), 0xfdcc) 06:37:53 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x46, 0x0, 0x0) getsockopt$inet6_int(r0, 0x29, 0x46, 0x0, &(0x7f00000000c0)) 06:37:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80084502, &(0x7f0000000800)) 06:37:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 06:37:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)={0x1c, r1, 0x31905e13403123b7, 0x0, 0x0, {0x5}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) 06:37:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80084502, &(0x7f0000000800)) 06:37:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80084502, &(0x7f0000000800)) 06:37:53 executing program 1: tee(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 06:37:53 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000140)='tmpfs\x00', &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)={[{@mpol={'mpol', 0x3d, {'default', '=relative', @void}}}]}) [ 283.337693][T10199] 8021q: adding VLAN 0 to HW filter on device bond1 06:37:53 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000007c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x80084502, &(0x7f0000000800)) 06:37:53 executing program 1: mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x1000005, 0x40000031, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xd, &(0x7f0000000180), 0x4) [ 283.474982][T10199] bond0: (slave bond1): Enslaving as an active interface with an up link 06:37:54 executing program 2: r0 = gettid() setpriority(0x1, r0, 0x0) 06:37:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000001e80)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000001e00)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}]}, 0x28}}, 0x0) 06:37:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 06:37:54 executing program 1: r0 = socket$inet6(0x10, 0x2, 0x0) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000180)="5500000018007f5f00fe01b2a4a29093020604000000000102f908003900090035000c020b0000001900160000081101000022dc1338d54404009b84136ef75afb83de4411001500", 0x48}, {&(0x7f0000000200)="7200f55c61762244b154f5c600", 0xd}], 0x2}, 0x0) 06:37:54 executing program 2: r0 = memfd_create(&(0x7f0000000180)='\x00\x83\xc5\xcb\xc7\x108\xa4\x03\x9c0T3\xc5\x97\x95\xb5\x8fM\xddU\x10\xaaod\x96\xeeM\xbe\x0e\xe4\xcc\xc4\xcf,\x9f7\xcc(Z\x13`\x00\x00\x00\x00 \x00\x00\x00\x00\x00\x00c\r\x14\xd8g\x02S(-\xfd\xb5a\xedf|\xc4\xf9\xd2J\xadi\xcc[\\P\xa6F\x8c^\xc7i)d\x9f\xfckW\x86\xe4Qg1\xbdD\x1c\x13O\\\x7f\x04\x9f\xae\xa6!\x19\"\x16\xfdC\tz\xf1\xf3q\xfd\'.\xb4\x14\x14me&\x88\x8cfI\x18&\xea5\xa0\x00\xd2\xcd\xf0\xd5\x03\x9f\x18\x8d6\xc1,\xc9Y\xb8\xc9\xdd\xadp3\xbe\x93C\xa3b\x18\xe7\xcdx\x8c\xf2\x9b\xcd\x9f\a\x9a1X\xe8yN\x1d\x8aU\x86aA\x9e\x83\aKc\xba\x05\x19\xb1\x9cJ\xce2\x9fW\xd3', 0x0) write$FUSE_DIRENT(r0, &(0x7f0000000080)=ANY=[], 0x560) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x81, 0x11, r0, 0x0) r1 = inotify_init1(0x0) ioctl$int_in(r1, 0x5452, &(0x7f0000000000)) 06:37:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x50}}, 0x0) [ 283.927807][T10238] 8021q: adding VLAN 0 to HW filter on device bond2 06:37:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 06:37:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x50}}, 0x0) [ 284.034206][T10238] bond0: (slave bond2): Enslaving as an active interface with an up link 06:37:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x50}}, 0x0) 06:37:54 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}}}) 06:37:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 06:37:54 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0xf, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast1}}]}, 0x50}}, 0x0) 06:37:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 06:37:54 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x17, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x3, 0x0, 0x0, 0x0, 0xffffff84}}, &(0x7f0000000180)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x64}, 0x48) 06:37:54 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 06:37:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x40}) ioctl(r0, 0x8b04, &(0x7f0000000040)) 06:37:54 executing program 3: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000040), 0x8) [ 284.545106][T10269] 8021q: adding VLAN 0 to HW filter on device bond3 06:37:55 executing program 3: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000040), 0x8) [ 284.578415][T10269] bond0: (slave bond3): Enslaving as an active interface with an up link 06:37:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x40}) ioctl(r0, 0x8b04, &(0x7f0000000040)) 06:37:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5}]}}}]}, 0x3c}}, 0x0) 06:37:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000003000)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x3c}}, 0x0) 06:37:55 executing program 3: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000040), 0x8) 06:37:55 executing program 3: r0 = eventfd2(0x0, 0x80801) read$eventfd(r0, &(0x7f0000000040), 0x8) [ 284.754482][T10294] 8021q: adding VLAN 0 to HW filter on device bond4 06:37:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x40}) ioctl(r0, 0x8b04, &(0x7f0000000040)) [ 284.777713][T10294] bond0: (slave bond4): Enslaving as an active interface with an up link 06:37:55 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x201, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 06:37:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x40}) ioctl(r0, 0x8b04, &(0x7f0000000040)) 06:37:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x60342) pwrite64(r0, 0x0, 0x0, 0x0) 06:37:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 06:37:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x60342) pwrite64(r0, 0x0, 0x0, 0x0) 06:37:55 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000040)={0x14, 0x3, 0x2, 0x201}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000061c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:37:55 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x201, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 06:37:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x60342) pwrite64(r0, 0x0, 0x0, 0x0) [ 285.015381][T10316] team0: Device vlan2 is already an upper device of the team interface 06:37:55 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x201, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 06:37:55 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x60342) pwrite64(r0, 0x0, 0x0, 0x0) 06:37:55 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={'team_slave_0\x00', {0x2, 0x0, @multicast1}}) [ 285.251120][T10338] team0: Device vlan2 is already an upper device of the team interface 06:37:55 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) bind$llc(r0, &(0x7f0000000040)={0x1a, 0x201, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 06:37:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)={0x14, r1, 0x313, 0x0, 0x0, {0x10}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:37:55 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x1, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0xc, 0xffffffffffffffff) 06:37:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 06:37:55 executing program 3: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000000)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x69) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000100)="0400", 0x2, 0x400a0c6, 0x0, 0x0) write$nbd(r0, &(0x7f0000000200)={0x67446698, 0x0, 0x0, 0x0, 0x0, "97b9cba0acb06a3b"}, 0x18) 06:37:55 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x1, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0xc, 0xffffffffffffffff) 06:37:55 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x1, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0xc, 0xffffffffffffffff) [ 285.478201][T10353] team0: Device vlan2 is already an upper device of the team interface 06:37:55 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0xa4}}, 0x0) 06:37:55 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x1, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0xc, 0xffffffffffffffff) 06:37:56 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x1, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0xc, 0xffffffffffffffff) 06:37:56 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x1, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0xc, 0xffffffffffffffff) 06:37:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 06:37:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0xa4}}, 0x0) 06:37:56 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000000440)=""/243, 0xf3}], 0x1, 0x0) pkey_mprotect(&(0x7f00003fe000/0xc00000)=nil, 0xc00000, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f00003ff000/0xc00000)=nil, 0xc00000, 0xc, 0xffffffffffffffff) 06:37:56 executing program 1: capset(&(0x7f0000000040)={0x20071026}, &(0x7f0000000080)) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9}, 0x40) 06:37:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x4, [0x0]}) [ 285.800428][T10388] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 06:37:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x972) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x8143, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) [ 285.845248][T10387] team0: Device vlan2 is already an upper device of the team interface 06:37:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x4, [0x0]}) 06:37:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x4, [0x0]}) 06:37:56 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={0x0, 0x10, &(0x7f0000000040)=[@in={0x2, 0x0, @dev}]}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x58, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x58}}, 0x0) 06:37:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0xa4}}, 0x0) 06:37:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x4, [0x0]}) 06:37:56 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8, 0x5, 0xb}]}}]}, 0xa4}}, 0x0) [ 286.091024][T10408] team0: Device vlan2 is already an upper device of the team interface 06:37:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x972) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x8143, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) 06:37:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x4, [0x0]}) 06:37:56 executing program 3: socket(0x28, 0x2, 0x0) 06:37:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x4, [0x0]}) 06:37:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x972) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x8143, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) 06:37:56 executing program 3: r0 = socket(0x1, 0x803, 0x0) fcntl$getown(r0, 0x9) 06:37:56 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc1205531, &(0x7f0000000000)={0x0, 0x4, [0x0]}) 06:37:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 06:37:56 executing program 3: r0 = socket(0x1, 0x803, 0x0) fcntl$getown(r0, 0x9) 06:37:56 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) creat(0x0, 0x0) io_setup(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x972) dup(0xffffffffffffffff) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0x0, 0x0, 0x0) r0 = open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(r1, 0x29, 0x3b, &(0x7f0000000080)=ANY=[], 0x8) setsockopt$inet6_int(r2, 0x29, 0x8, &(0x7f0000000100)=0x8143, 0x4) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r0, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, 0x0) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) 06:37:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') read$ptp(r0, 0x0, 0x0) 06:37:56 executing program 3: r0 = socket(0x1, 0x803, 0x0) fcntl$getown(r0, 0x9) 06:37:56 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') read$ptp(r0, 0x0, 0x0) 06:37:56 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 06:37:56 executing program 3: r0 = socket(0x1, 0x803, 0x0) fcntl$getown(r0, 0x9) 06:37:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') read$ptp(r0, 0x0, 0x0) 06:37:57 executing program 1: r0 = socket$kcm(0x29, 0x1000000000002, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, 0x0, 0x0) 06:37:57 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x541b, &(0x7f0000000000)={'batadv_slave_1\x00'}) 06:37:57 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='stack\x00') read$ptp(r0, 0x0, 0x0) 06:37:57 executing program 1: r0 = socket$kcm(0x2, 0x1, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x24, &(0x7f0000000040), 0x16e) 06:37:57 executing program 3: r0 = socket(0x23, 0x80002, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000040)={0x0, 0xffffffffffffffb8, 0x0, 0x0, 0x0, 0x15}, 0x40) 06:37:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 06:37:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)) 06:37:57 executing program 1: perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5d18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x50800}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 06:37:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)) 06:37:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKRAGET(r1, 0x1263, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:37:57 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000080)={0x0, 0x0}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f00000001c0)=r2) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x2) connect$unix(r0, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r0, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) 06:37:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)) 06:37:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKRAGET(r1, 0x1263, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:37:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, 0x0, &(0x7f0000000000)) 06:37:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKRAGET(r1, 0x1263, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:37:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$BLKRAGET(r1, 0x1263, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) 06:37:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x40}}, 0x0) 06:37:57 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 3: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r0, 0xc008af12, &(0x7f0000000000)) 06:37:57 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x40}}, 0x0) 06:37:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 06:37:58 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000740)={@multicast, @multicast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "e2eb76", 0x50, 0x0, 0x0, @private1, @remote, {[@dstopts={0x0, 0x8, [], [@generic={0x0, 0x40, "36bfd10f5164fddf2e217c17515eb767ae82f4b04ec703ddca95006f44536b122729a3c1514765bd7f24e68ba4627507373449b13a0b66731a25f418947fc9ef"}]}]}}}}}, 0x0) 06:37:58 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x40}}, 0x0) 06:37:58 executing program 3: r0 = socket(0x400000000010, 0x2, 0x0) write(r0, &(0x7f0000000040)="2400000021002551ff030000ff00fc02020000000010fe000ee1000c08001800006941a1", 0x24) 06:37:58 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x2, 0x4, 0x6, 0x520}, 0x40) 06:37:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:37:58 executing program 0: r0 = memfd_create(&(0x7f0000000640)='\x97&\x89\\\xd0\xe7\xca\x16ZO\x94:\xe1\x01\xe5`iq@Nse;\xa8Fpj\x0e\x04!\xd5\xc5YBz\x94\xaf\x13\xe9\xd2\x0f\xc2G\x86\x06\x00\xf1/V\x8cvS\xa6K&u\x9dX\xcc\r\x12\x11\x99\xe7\xce\xaeA\xb8-E\xbb\xf8\xe4~IS\xc1\x04\xf78\xf1\'\xdfv\x90\xbc\xd1\xda\x88j\x16\xeb>\x8c\xa1\x03\xf3\xaf\xfd\xf4&a?\xcaG\n\x02j\x9b}\xc6G\x86\xb2\xdeY\x17yX $\xfcU\x9d\x02\x00\x00\x00\x00\x00\x00\x00_\x7f\xf4tW.\x81\n\xf3\v\x8d\x12pa\x91\x9b\x8cxd\x06\xa7k\n\x86\xc3\xb6\x910\xf2\x03\x00\xaf\xe1jd\xda\x1f\x8bVrd\xa4\xb34\xfcUj\x1ad:#\x96\xf9\xd3\x1c]ImZlU=.\x18)\xcf\x1am\xd5\xe0\xdb\xdc\xd7\x8e\xe0\xa3\x82\xec\x9b\xfb\xc9\x81\x9c\xdc\xb7\x0f\xdd\xd33\x1d\x1c@\x8eu\x85\xces\x89\x95&3FX\xb1\xaf\xa6\x96\xa2\x13\x06\x00\x00\x00\x00\x00\x00\x00Q\x94R/\xdf\x1c\x9e\xe57\xda{\xe1D\x00\x00\x00\x00H\xe6\x0f\xe0]\xef\x8b\xcdk\xfe\xf6\xcc+rp\xd5\b~\xf6\xa2\x87\xed<\xc2bO\x88\x03n% \x00\x00\x00\x00', 0x0) r1 = getpid() r2 = getpid() kcmp(r1, r2, 0x0, r0, r0) 06:37:58 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_ECN={0x8}]}}]}, 0x40}}, 0x0) 06:37:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 06:37:58 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d6a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef93400"/997], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x2c, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 287.883213][T10591] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:37:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x5}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:37:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:37:58 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 06:37:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x5}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:37:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x5}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:37:58 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x5}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:37:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:37:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/997], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x2c, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:37:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x5}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:37:59 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='bond0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 06:37:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:37:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x5}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:37:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"/997], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x2c, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:37:59 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x56, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x20, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x8, 0xc2, 0x0, 0x0, 0x0, {[@timestamp={0x8, 0xa, 0x5}]}}}}}}}}, 0x0) syz_emit_ethernet(0x4a, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 06:37:59 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000014000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000e3a333a0daf2f73451c0e17a606fec68cb7d67514fe60077d4dd90123d27e7cf43548ee85857ad4a77cb56e0fcb3dfd4e70ebec677d6ac14c2c794f72cbf5fe31789e70227bfd8115efd90c8c48258f8dbe82e16cf0000000000000000000000000000000000000000000000000000790ae2fd45d54b107c8c8a14195e32f13799d6707432ff48bc085760314166443ce72c74f3db890e1ff15a10d91f27e9a232fe2238fff867ba8fd41b29caad2a986e0e244bd11747ffda1a869db7e632df4de8572344b419c45c2170fe873692d8255170c16822bdffd3135480dae93c7e33bdef00000000d8fd8c79a5d0967ab7e43686b4d1e03e326beea7905ef7de375ef8bc8143df20d13c37db269971210fab7071cc3094078a044777aab9d86cf50afefd7b72a0950d389bc9cb43aa607b7269561dd50b22bd2491331818a10f2ac8c3249582a20d4e04fd1ab7883f656b84137d5f7a6edba86a7b9a4c2f3b3a8abf93b280ea53ce01dcc2d30f4310e8281b0cdc017f9759060ea88a2f6597e966a85c9a74ca196700218f919746bb4b84c16fd56ee450e411d75ab7613b644ba7580b2a0942394ed1737517eed1c892422f54d5a2e1cf1a60fe2dcc1a465aa8d54cb4000053c3f01ea714a7bd4fad615ff6e2991589bbdd1ae0d1bce65c620c4a2527a82afe16e019a5e0b5ec1b1b8aafba090000c3630488edcc4a8cbd3246e962b773a75b28a51cd09cbcb3577fea6f1e9fe8cd2b532c084cbd051b4aeaf0e7813354f14a453b093948d49bca31a7170419bb1d32f256ff3010e69b2f0482c63ab78a74dec8b19ca76e7fdf29766d6a4b9151c316df3925d86899ab3e2036f4866e277d82829165922f8aeb4ea2b9db2dbb6a6b157d4019545e00028d09608ef2e186fd216ce84d913813e1be50f5b6b98d5dab8d5fe3dc100d8b6cf41c29b550f45d68a627db8335fd97bd633694ebb6173d9474c50c0360daa387ba5da3e092463a4c08f2c686ca2ab5f8c62353b8f2c81700000000297c8161e5c939855271fe95df690f658da38153646e660e9ba212986cd3628a500d14d378d4af508f428ecb0e85322f9fd317b29ec23b193b1ded2824dc90eeea4c56a676609d2f9e6b925cc413cde5414869387f23a309fe29c7e63101fec34b22aae77bd5df5f6181f5b4639119fc5446893479e7907e2eedfd728963537e45e01cd99203cc1f28fb06e5f5a6c96ef93400"/997], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x24f}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000140)={r0, 0x1800000000000060, 0x2c, 0x0, &(0x7f0000000100)="280e003f4305607e5bc5795e6558000800ffffffba0e7200ffff81", 0x0, 0x100, 0xf2ffffff, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:37:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:37:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 06:37:59 executing program 1: add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, &(0x7f0000000180)="fd", 0x1, 0xfffffffffffffffb) 06:37:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:37:59 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 06:37:59 executing program 1: add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, &(0x7f0000000180)="fd", 0x1, 0xfffffffffffffffb) 06:37:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 06:37:59 executing program 1: add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, &(0x7f0000000180)="fd", 0x1, 0xfffffffffffffffb) 06:37:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x4d, &(0x7f0000000080)=0xffffffff, 0x4) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) 06:38:00 executing program 1: add_key(&(0x7f00000001c0)='rxrpc\x00', 0x0, &(0x7f0000000180)="fd", 0x1, 0xfffffffffffffffb) 06:38:00 executing program 0: ioperm(0x1, 0xff, 0xffffffffffff8001) 06:38:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 06:38:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 06:38:00 executing program 3: r0 = socket$kcm(0x11, 0xa, 0x300) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000340)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}, 0x0) 06:38:00 executing program 1: r0 = syz_genetlink_get_family_id$batadv(&(0x7f00000000c0)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_GATEWAYS(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)={0x14, r0, 0x711, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 06:38:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 06:38:00 executing program 3: r0 = socket$kcm(0x11, 0xa, 0x300) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000340)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}, 0x0) 06:38:00 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000580)=ANY=[], 0x28) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x0) 06:38:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 06:38:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 06:38:00 executing program 3: r0 = socket$kcm(0x11, 0xa, 0x300) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000340)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}, 0x0) 06:38:00 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@ipv4_delrule={0x24, 0x21, 0x1, 0x0, 0x0, {0x2, 0x0, 0x20}, [@FRA_SRC={0x8, 0x2, @private}]}, 0x24}}, 0x0) 06:38:00 executing program 3: r0 = socket$kcm(0x11, 0xa, 0x300) sendmsg$kcm(r0, &(0x7f00000004c0)={&(0x7f0000000340)=@l2={0x1f, 0x0, @none}, 0x80, 0x0}, 0x0) 06:38:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) 06:38:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='numa_maps\x00') read$char_usb(r0, &(0x7f0000000080)=""/4096, 0x1000) 06:38:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:00 executing program 3: r0 = fsopen(&(0x7f0000000000)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)='jffs2\x00', 0xfffffffffffffffe, 0xffffffffffffff9c) 06:38:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x0, 0x0) 06:38:00 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x21, &(0x7f00000004c0)=0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) io_submit(r1, 0x2, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0xffff000000000000}]) 06:38:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) 06:38:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x0, 0x0) 06:38:00 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) 06:38:00 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:00 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x0, 0x0) 06:38:00 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:01 executing program 1: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) 06:38:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x0, 0x0) 06:38:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x0, 0x0) 06:38:01 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:01 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x0, 0x0) 06:38:01 executing program 3: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='rpc_pipefs\x00', 0x0, 0x0) 06:38:01 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) 06:38:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) 06:38:02 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) 06:38:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:02 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='bridge0\x00', 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendmmsg(r0, &(0x7f000000c8c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001b00)=[{0x10}], 0x10}}], 0x2, 0x0) 06:38:02 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xc}}, 0x10) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000080)=0x3932, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 06:38:02 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r0) 06:38:02 executing program 0: syz_emit_ethernet(0x2e, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @generic={{0x8, 0x4, 0x0, 0x0, 0xfffffffffffffebd, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@lsrr={0x83, 0x7, 0x0, [@dev]}, @timestamp={0x7, 0x4, 0x0, 0x3}]}}}}}}, 0x0) 06:38:02 executing program 0: getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}]}, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 06:38:02 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r0) 06:38:03 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r0) 06:38:03 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="756269385f33b8"], &(0x7f00000001c0)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 06:38:04 executing program 1: madvise(&(0x7f0000aa2000/0x1000)=nil, 0x20aa2000, 0x5) 06:38:04 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:38:04 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:38:04 executing program 3: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, &(0x7f0000000280)='\x00\x00\x00\x00\x00\x00\x00\x00', 0x8, r0) 06:38:05 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 06:38:05 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="756269385f33b8"], &(0x7f00000001c0)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 06:38:05 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 294.451524][T10831] UBIFS error (pid: 10831): cannot open "ubi8_3¸", error -22 06:38:05 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x34) rt_sigqueueinfo(r0, 0x7, &(0x7f0000000080)={0x0, 0x0, 0xffffffff}) 06:38:05 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="756269385f33b8"], &(0x7f00000001c0)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 06:38:05 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:38:05 executing program 2: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptp0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 294.811814][T10847] UBIFS error (pid: 10847): cannot open "ubi8_3¸", error -22 06:38:05 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000001880)=@newtaction={0x48, 0x30, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 06:38:05 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:38:05 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 06:38:05 executing program 0: creat(&(0x7f0000000000)='./bus\x00', 0x0) mount(&(0x7f0000000100)=ANY=[@ANYBLOB="756269385f33b8"], &(0x7f00000001c0)='./bus\x00', &(0x7f0000000140)='ubifs\x00', 0x0, 0x0) 06:38:05 executing program 3: syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000800)={[{@acl='acl'}]}) 06:38:05 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) [ 295.157120][T10860] UBIFS error (pid: 10860): cannot open "ubi8_3¸", error -22 06:38:05 executing program 1: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) sendto$x25(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:38:05 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 06:38:06 executing program 2: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) [ 295.402762][T10874] UBIFS error (pid: 10874): cannot open "ubi8_3¸", error -22 06:38:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) [ 295.763200][T10883] gfs2: not a GFS2 filesystem 06:38:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 06:38:06 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1}}}}}}, 0x0) [ 296.175619][T10883] gfs2: not a GFS2 filesystem 06:38:06 executing program 3: syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000800)={[{@acl='acl'}]}) 06:38:06 executing program 1: clock_gettime(0x4, &(0x7f0000000d80)) 06:38:06 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1}}}}}}, 0x0) 06:38:06 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) read$char_usb(r0, 0x0, 0x0) 06:38:06 executing program 1: r0 = memfd_create(&(0x7f0000000080)='eth\f\x01\x00\x00\x00R\x985', 0x0) write(r0, &(0x7f0000000040)="06", 0x1) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r0, 0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_int(r1, 0x10d, 0xe, 0x0, &(0x7f0000000000)) 06:38:06 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1}}}}}}, 0x0) [ 296.524577][T10915] gfs2: not a GFS2 filesystem 06:38:06 executing program 0: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000000c0)="5500000018007f5f14fe01b2a4a290930206040200101301020b14053900090035000c140100000019120540060c1101020022dc1338d54404139b84136ef75afb83de4411000b00", 0x48}, {&(0x7f0000000040)="0001009effffff0000920000fa", 0xd}], 0x2}, 0x0) 06:38:07 executing program 2: syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x2f, 0x0, @local, @broadcast}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x1}}}}}}, 0x0) 06:38:07 executing program 3: syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000800)={[{@acl='acl'}]}) 06:38:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) 06:38:07 executing program 0: mkdir(&(0x7f0000000000)='./control\x00', 0x0) r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(&(0x7f00000000c0)='./control\x00', 0xee00, r1) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) open(&(0x7f0000000080)='./control\x00', 0xc40beb2474df942a, 0x5f37900f6c944d2a) [ 296.702779][T10935] gfs2: not a GFS2 filesystem 06:38:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) 06:38:07 executing program 2: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 06:38:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'ip6tnl0\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x2, [{}, {}]}}) 06:38:07 executing program 3: syz_mount_image$gfs2(&(0x7f0000000340)='gfs2\x00', &(0x7f0000000380)='./file1\x00', 0x0, 0x0, &(0x7f00000007c0), 0x0, &(0x7f0000000800)={[{@acl='acl'}]}) [ 296.914079][T10952] gfs2: not a GFS2 filesystem 06:38:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) 06:38:07 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x400002, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc0205647, &(0x7f00000000c0)={0x1000000, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c7ad51e1"}, 0x0, 0x0, @userptr}) 06:38:07 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000040)="23000000220009bb00b9409b849ac00a02e3b8a98623ff2a09a6c5b01109e3ecabbe82", 0x23, 0x0, 0x0, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:38:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') 06:38:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:38:07 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_STATUS(r0, 0x84, 0xe, 0x0, &(0x7f0000000300)) 06:38:07 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000f2ffff47110000000000000000000000000000000000ff02000417d2430720714100000000010092e3e76dc8fc004e2200489078030000000000000039cc360c03000000f61f7d408ddeef7bc3cbb47e8310fcae84f77c8434635c559b5afe05de457b0100af13380482861f4a9fe2d37e16c690"], 0x0) r0 = openat$ndctl0(0xffffff9c, &(0x7f0000000000)='/dev/ndctl0\x00', 0x60001, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = epoll_create1(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080), 0x4) r5 = epoll_create1(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r7, 0x80046402, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40086410, &(0x7f0000000100)={0x4, &(0x7f00000000c0)="e1fc3d07"}) r8 = epoll_create1(0x0) r9 = dup3(0xffffffffffffffff, r8, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r9, 0x80046402, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x14, &(0x7f0000000040)={r10}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r10, 0x2, 0x1, 0x2, 0x8001, 0xffff}, 0x14) [ 297.327653][T10970] sctp: [Deprecated]: syz-executor.2 (pid 10970) Use of int in maxseg socket option. 06:38:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') [ 297.327653][T10970] Use struct sctp_assoc_value instead 06:38:07 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xb30b, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe830000000000001400000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 06:38:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_RESET_STATS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)={0x14, r1, 0x1, 0x0, 0x0, {0x8}}, 0x14}}, 0x0) 06:38:07 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000f2ffff47110000000000000000000000000000000000ff02000417d2430720714100000000010092e3e76dc8fc004e2200489078030000000000000039cc360c03000000f61f7d408ddeef7bc3cbb47e8310fcae84f77c8434635c559b5afe05de457b0100af13380482861f4a9fe2d37e16c690"], 0x0) r0 = openat$ndctl0(0xffffff9c, &(0x7f0000000000)='/dev/ndctl0\x00', 0x60001, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = epoll_create1(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080), 0x4) r5 = epoll_create1(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r7, 0x80046402, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40086410, &(0x7f0000000100)={0x4, &(0x7f00000000c0)="e1fc3d07"}) r8 = epoll_create1(0x0) r9 = dup3(0xffffffffffffffff, r8, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r9, 0x80046402, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x14, &(0x7f0000000040)={r10}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r10, 0x2, 0x1, 0x2, 0x8001, 0xffff}, 0x14) 06:38:07 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x10, @empty=[0x4]}]}, 0x40}}, 0x0) 06:38:07 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') [ 297.580334][T10996] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 06:38:08 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000f2ffff47110000000000000000000000000000000000ff02000417d2430720714100000000010092e3e76dc8fc004e2200489078030000000000000039cc360c03000000f61f7d408ddeef7bc3cbb47e8310fcae84f77c8434635c559b5afe05de457b0100af13380482861f4a9fe2d37e16c690"], 0x0) r0 = openat$ndctl0(0xffffff9c, &(0x7f0000000000)='/dev/ndctl0\x00', 0x60001, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = epoll_create1(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080), 0x4) r5 = epoll_create1(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r7, 0x80046402, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40086410, &(0x7f0000000100)={0x4, &(0x7f00000000c0)="e1fc3d07"}) r8 = epoll_create1(0x0) r9 = dup3(0xffffffffffffffff, r8, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r9, 0x80046402, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x14, &(0x7f0000000040)={r10}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r10, 0x2, 0x1, 0x2, 0x8001, 0xffff}, 0x14) 06:38:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xb30b, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe830000000000001400000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 06:38:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x10, @empty=[0x4]}]}, 0x40}}, 0x0) 06:38:08 executing program 3: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000080)='devlink\x00') 06:38:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xb30b, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe830000000000001400000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 06:38:08 executing program 0: syz_emit_ethernet(0x7e, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd6000f2ffff47110000000000000000000000000000000000ff02000417d2430720714100000000010092e3e76dc8fc004e2200489078030000000000000039cc360c03000000f61f7d408ddeef7bc3cbb47e8310fcae84f77c8434635c559b5afe05de457b0100af13380482861f4a9fe2d37e16c690"], 0x0) r0 = openat$ndctl0(0xffffff9c, &(0x7f0000000000)='/dev/ndctl0\x00', 0x60001, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = epoll_create1(0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r3, r2, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r4, 0x80046402, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(r4, 0x1, 0x1, &(0x7f0000000080), 0x4) r5 = epoll_create1(0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) r7 = dup3(r6, r5, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r7, 0x80046402, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r7, 0x40086410, &(0x7f0000000100)={0x4, &(0x7f00000000c0)="e1fc3d07"}) r8 = epoll_create1(0x0) r9 = dup3(0xffffffffffffffff, r8, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r9, 0x80046402, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r9, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x14, &(0x7f0000000040)={r10}, 0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000040)={r10, 0x2, 0x1, 0x2, 0x8001, 0xffff}, 0x14) [ 297.711693][T11008] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 06:38:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x10, @empty=[0x4]}]}, 0x40}}, 0x0) 06:38:08 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x88) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x10000000004e20, 0x0, @mcast2, 0x4}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f0000000000)=0xb30b, 0x4) syz_emit_ethernet(0x83, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe830000000000001400000000000000ff02000000000000000000000000000100004e20004d90"], 0x0) 06:38:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSPTLCK(r0, 0x540b, 0x0) [ 297.827596][T11019] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 06:38:08 executing program 3: clock_settime(0x0, &(0x7f0000000100)) 06:38:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 06:38:08 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000240)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x10, @empty=[0x4]}]}, 0x40}}, 0x0) 06:38:08 executing program 3: clock_settime(0x0, &(0x7f0000000100)) [ 298.070984][T11034] netlink: 'syz-executor.2': attribute type 16 has an invalid length. 06:38:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSPTLCK(r0, 0x540b, 0x0) 06:38:08 executing program 3: clock_settime(0x0, &(0x7f0000000100)) 06:38:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 06:38:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSPTLCK(r0, 0x540b, 0x0) 06:38:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSPTLCK(r0, 0x540b, 0x0) 06:38:08 executing program 3: clock_settime(0x0, &(0x7f0000000100)) 06:38:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 06:38:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSPTLCK(r0, 0x540b, 0x0) 06:38:08 executing program 0: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSPTLCK(r0, 0x540b, 0x0) 06:38:08 executing program 3: r0 = getpid() ioprio_set$pid(0x3, r0, 0x0) 06:38:08 executing program 2: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xe) ioctl$TIOCSPTLCK(r0, 0x540b, 0x0) 06:38:08 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, 0x2, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40305839, &(0x7f0000000040)) 06:38:08 executing program 3: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 06:38:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x14, 0x0, 0x8, 0x5}, 0x14}}, 0x0) 06:38:08 executing program 3: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 06:38:08 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:09 executing program 3: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 06:38:09 executing program 3: add_key$user(&(0x7f00000001c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$set_reqkey_keyring(0xe, 0x1) 06:38:09 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGETKEYCODE(r0, 0x541b, &(0x7f0000000140)) 06:38:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(xts(twofish),md4)\x00'}, 0x58) 06:38:09 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) [ 298.798966][ T39] audit: type=1800 audit(1598510289.207:81): pid=11085 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cgroup.controllers" dev="sda1" ino=16841 res=0 errno=0 06:38:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:09 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 06:38:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:09 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 06:38:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(xts(twofish),md4)\x00'}, 0x58) 06:38:09 executing program 3: madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f000040a000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) 06:38:09 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(xts(twofish),md4)\x00'}, 0x58) 06:38:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(xts(twofish),md4)\x00'}, 0x58) 06:38:09 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+'}, 0x16, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 06:38:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r0, 0x401c5820, &(0x7f00000000c0)={0x20}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[], 0x14) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@getstats={0x1c, 0x5e, 0xd01}, 0x1c}}, 0x0) 06:38:09 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) write(r0, &(0x7f0000000140)="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", 0xfc) 06:38:09 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+'}, 0x16, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 06:38:09 executing program 1: r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x10001}) 06:38:09 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x898b, 0x0) ioctl$EVIOCSREP(r0, 0x40284504, &(0x7f0000000040)) 06:38:10 executing program 1: socket(0x6, 0x0, 0x0) 06:38:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x898b, 0x0) ioctl$EVIOCSREP(r0, 0x40284504, &(0x7f0000000040)) 06:38:10 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+'}, 0x16, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 06:38:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x898b, 0x0) ioctl$EVIOCSREP(r0, 0x40284504, &(0x7f0000000040)) 06:38:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 06:38:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xe, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x28}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x2a}, @exit={0x95, 0x0, 0x5}], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x0, 0xf8, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x3, 0x10, 0x0}, 0x15) 06:38:10 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.nlink\x00', &(0x7f0000000440)={'U+'}, 0x16, 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='trusted.overlay.origin\x00', 0x0, 0x0, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f00000004c0)='./file0\x00', &(0x7f0000000500)='trusted.overlay.nlink\x00', 0x0, 0x0, 0x0) 06:38:10 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x898b, 0x0) ioctl$EVIOCSREP(r0, 0x40284504, &(0x7f0000000040)) 06:38:10 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) [ 299.914000][T11180] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:38:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:38:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) 06:38:10 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 300.175964][T11198] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:38:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) [ 300.416755][T11206] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:38:11 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 06:38:11 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:38:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000180)=@newlink={0x30, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_VFINFO_LIST={0x8, 0x16, 0x0, 0x1, [{0x4}]}]}, 0x30}}, 0x0) [ 300.771101][T11212] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 06:38:13 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x17, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x10}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:38:13 executing program 1: getgroups(0x0, 0x0) 06:38:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 06:38:13 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 06:38:13 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 06:38:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 06:38:13 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) 06:38:13 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000400)='batadv\x00') sendmsg$BATADV_CMD_GET_GATEWAYS(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000040)={0x1c, r3, 0x711, 0x0, 0x0, {0x6}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}]}, 0x1c}}, 0x0) 06:38:13 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) 06:38:13 executing program 0: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0xffdbc2ca) unlink(&(0x7f00000002c0)='./file0\x00') creat(&(0x7f0000000000)='./file0\x00', 0x0) 06:38:13 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) 06:38:16 executing program 2: creat(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000080)='bdev\x00', 0x0, 0x0) 06:38:16 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 06:38:16 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 06:38:16 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) [ 306.232606][T11265] tipc: MTU too low for tipc bearer [ 306.299920][T11270] tipc: MTU too low for tipc bearer 06:38:16 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) [ 306.526216][T11280] tipc: MTU too low for tipc bearer 06:38:16 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) getsockopt$IP_VS_SO_GET_SERVICES(r1, 0x0, 0x482, &(0x7f0000000080)=""/8, &(0x7f00000000c0)=0x8) 06:38:17 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 06:38:17 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 06:38:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f00000000c0)) [ 306.666522][T11289] tipc: MTU too low for tipc bearer 06:38:17 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x2c, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x18, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x2c}}, 0x0) 06:38:17 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f00000000c0)) [ 306.786526][T11298] tipc: MTU too low for tipc bearer 06:38:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f00000000c0)) 06:38:19 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000280)=0x400100000001, 0x2a7) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x2}, 0x20) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x3a) wait4(0x0, 0x0, 0x0, 0x0) 06:38:19 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f00000000c0)) 06:38:19 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20, @loopback}, 0x10) 06:38:19 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f00000000c0)) [ 309.401217][T11312] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:38:19 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f00000000c0)) [ 309.564052][ T0] NOHZ: local_softirq_pending 08 06:38:20 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)={0x14, 0x0, 0x9, 0x301}, 0x14}}, 0x0) 06:38:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20, @loopback}, 0x10) 06:38:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000280)=@newtaction={0x5c, 0x30, 0x17b, 0x0, 0x0, {}, [{0x48, 0x1, [@m_bpf={0x44, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0xfffffeb6, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x5c}}, 0x0) 06:38:20 executing program 1: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='ramfs\x00', 0x0, &(0x7f00000000c0)) 06:38:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x12, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3c}, 0x48) 06:38:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20, @loopback}, 0x10) [ 309.876102][T11332] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.3'. 06:38:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x12, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3c}, 0x48) 06:38:20 executing program 3: ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000012c0)={0x18, 0x0, &(0x7f0000000240)=[@clear_death, @acquire={0x40046305, 0x3}], 0x0, 0x0, 0x0}) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) openat$btrfs_control(0xffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_NCCI_OPENCOUNT(0xffffffffffffffff, 0x80044326, 0x0) 06:38:20 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) ioctl$int_in(r0, 0x5452, &(0x7f0000000080)=0x6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20, @loopback}, 0x10) 06:38:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x12, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3c}, 0x48) 06:38:20 executing program 1: socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = epoll_create1(0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuacct.usage_all\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x10012, r2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000b82000)={0x10000004}) epoll_wait(r1, &(0x7f0000000080)=[{}], 0x1, 0x0) 06:38:20 executing program 3: r0 = getpid() r1 = pidfd_open(r0, 0x0) r2 = epoll_create1(0x0) r3 = dup3(r1, r2, 0x0) setns(r3, 0x8000000) 06:38:20 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x12, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x0, 0x54}}, &(0x7f0000000480)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x3c}, 0x48) 06:38:20 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x8, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) 06:38:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') read$usbmon(r0, 0x0, 0x300) 06:38:20 executing program 3: futex(0x0, 0x189, 0x0, 0x0, 0x0, 0x0) 06:38:20 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') read$usbmon(r0, 0x0, 0x300) 06:38:20 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0585605, &(0x7f00000001c0)) 06:38:20 executing program 3: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) mmap(&(0x7f0000000000/0xddf000)=nil, 0xddf000, 0x0, 0x32, 0xffffffffffffffff, 0x0) [ 310.557915][T11379] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 06:38:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0585605, &(0x7f00000001c0)) 06:38:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') read$usbmon(r0, 0x0, 0x300) [ 310.626568][T11379] tipc: Invalid UDP bearer configuration [ 310.628970][T11379] tipc: Enabling of bearer rejected, failed to enable media [ 310.740606][T11391] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. [ 310.792735][T11391] tipc: Invalid UDP bearer configuration [ 310.792766][T11391] tipc: Enabling of bearer rejected, failed to enable media 06:38:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x66, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585605, &(0x7f0000000240)={0x0, 0x1, "452a01000008000a0a100000bffd79a7f5670000400000000000d700fd07002f"}) 06:38:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0585605, &(0x7f00000001c0)) 06:38:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000140)='coredump_filter\x00') read$usbmon(r0, 0x0, 0x300) 06:38:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x8, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) 06:38:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x66, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585605, &(0x7f0000000240)={0x0, 0x1, "452a01000008000a0a100000bffd79a7f5670000400000000000d700fd07002f"}) 06:38:21 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(r0, 0xc0585605, &(0x7f00000001c0)) [ 310.916448][T11402] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 06:38:21 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x8, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) [ 310.993213][T11402] tipc: Invalid UDP bearer configuration [ 310.993238][T11402] tipc: Enabling of bearer rejected, failed to enable media 06:38:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x66, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585605, &(0x7f0000000240)={0x0, 0x1, "452a01000008000a0a100000bffd79a7f5670000400000000000d700fd07002f"}) 06:38:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 06:38:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x8, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) [ 311.059233][T11412] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.124508][T11412] tipc: Invalid UDP bearer configuration 06:38:21 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x66, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0585605, &(0x7f0000000240)={0x0, 0x1, "452a01000008000a0a100000bffd79a7f5670000400000000000d700fd07002f"}) [ 311.124526][T11412] tipc: Enabling of bearer rejected, failed to enable media 06:38:21 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x8, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) 06:38:21 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x541b, 0x0) 06:38:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 06:38:21 executing program 1: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x8, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) [ 311.275628][T11432] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. [ 311.312857][T11432] tipc: Invalid UDP bearer configuration [ 311.312881][T11432] tipc: Enabling of bearer rejected, failed to enable media 06:38:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) 06:38:21 executing program 0: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_ENABLE(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000005c0)={0x60, r0, 0xc573de0d27bdfe6f, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x8, 0x1, @in6={0xa, 0x0, 0x0, @loopback}}, {0x14, 0x2, @in={0x2, 0x0, @broadcast}}}}]}]}, 0x60}}, 0x0) 06:38:21 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x541b, 0x0) 06:38:21 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2) write$vga_arbiter(r0, &(0x7f00000001c0)=@unlock_all='unlock all\x00', 0xb) 06:38:21 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x10000, 0x100000001, 0x10000, 0x1}, 0x1c) ppoll(&(0x7f00000002c0)=[{r0}], 0x1, &(0x7f0000000180), 0x0, 0x0) [ 311.512598][T11450] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 06:38:22 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x541b, 0x0) 06:38:22 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_int(r0, 0x0, 0xf, &(0x7f0000000000)=0x4, 0x4) bind$inet(r0, &(0x7f0000000040), 0x10) 06:38:22 executing program 2: r0 = gettid() r1 = inotify_init1(0x0) fcntl$setown(r1, 0x8, 0xffffffffffffffff) fcntl$getownex(r1, 0x10, &(0x7f0000000000)={0x0, 0x0}) kcmp(r2, r0, 0x2, 0xffffffffffffffff, 0xffffffffffffffff) 06:38:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, 0x0) [ 311.512604][T11450] tipc: Invalid UDP bearer configuration [ 311.512625][T11450] tipc: Enabling of bearer rejected, failed to enable media 06:38:22 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x541b, 0x0) 06:38:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2) write$vga_arbiter(r0, &(0x7f00000001c0)=@unlock_all='unlock all\x00', 0xb) 06:38:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, 0x0) 06:38:22 executing program 3: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = open(&(0x7f0000000400)='./bus\x00', 0x1145042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x208200) sendfile(r0, r1, 0x0, 0x8000fffffffa) 06:38:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2) write$vga_arbiter(r0, &(0x7f00000001c0)=@unlock_all='unlock all\x00', 0xb) 06:38:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, 0x0) [ 312.069222][ T39] audit: type=1800 audit(1598510302.487:82): pid=11482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16845 res=0 errno=0 06:38:22 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f00000016c0), 0x6) 06:38:22 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x2) write$vga_arbiter(r0, &(0x7f00000001c0)=@unlock_all='unlock all\x00', 0xb) 06:38:22 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000240)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0x40a85321, 0x0) [ 312.339126][ T39] audit: type=1800 audit(1598510302.757:83): pid=11479 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=16845 res=0 errno=0 [ 312.345971][T11482] ucma_write: process 508 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 06:38:22 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000002200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc0306201, &(0x7f0000002240)) 06:38:22 executing program 3: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) unlink(&(0x7f0000000100)='./file0\x00') 06:38:22 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 312.551972][T11501] binder: 11500:11501 ioctl c0306201 20002240 returned -14 06:38:23 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f00000016c0), 0x6) 06:38:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000500000000010000004400018008000500000000000c00070000000000000000000800090000000000080008000000000008000b000a697200090006006e6f6e6500000000060001000a"], 0x58}, 0x1, 0xa00000000000000}, 0x0) 06:38:23 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f00000016c0), 0x6) 06:38:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000002200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc0306201, &(0x7f0000002240)) 06:38:23 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) bind$isdn_base(r0, &(0x7f00000016c0), 0x6) [ 312.800319][T11520] binder: 11519:11520 ioctl c0306201 20002240 returned -14 06:38:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000002200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc0306201, &(0x7f0000002240)) 06:38:23 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000002200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc0306201, &(0x7f0000002240)) [ 312.916874][T11516] IPVS: persistence engine module ip_vs_pe_ [ 312.916874][T11516] ir not found [ 312.928709][T11527] binder: 11526:11527 ioctl c0306201 20002240 returned -14 [ 312.981033][T11529] binder: 11528:11529 ioctl c0306201 20002240 returned -14 [ 312.996083][T11531] IPVS: persistence engine module ip_vs_pe_ [ 312.996083][T11531] ir not found 06:38:23 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000002200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc0306201, &(0x7f0000002240)) 06:38:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000500000000010000004400018008000500000000000c00070000000000000000000800090000000000080008000000000008000b000a697200090006006e6f6e6500000000060001000a"], 0x58}, 0x1, 0xa00000000000000}, 0x0) 06:38:23 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000002200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc0306201, &(0x7f0000002240)) 06:38:23 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 313.283130][T11543] binder: 11540:11543 ioctl c0306201 20002240 returned -14 [ 313.287370][T11541] IPVS: persistence engine module ip_vs_pe_ 06:38:23 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 313.287370][T11541] ir not found [ 313.292622][T11542] binder: 11539:11542 ioctl c0306201 20002240 returned -14 [ 313.310153][ T0] NOHZ: local_softirq_pending 08 06:38:24 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000002200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r0, 0xc0306201, &(0x7f0000002240)) 06:38:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000500000000010000004400018008000500000000000c00070000000000000000000800090000000000080008000000000008000b000a697200090006006e6f6e6500000000060001000a"], 0x58}, 0x1, 0xa00000000000000}, 0x0) 06:38:24 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:38:24 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 314.469521][T11563] binder: 11558:11563 ioctl c0306201 20002240 returned -14 [ 314.548357][T11559] IPVS: persistence engine module ip_vs_pe_ [ 314.548357][T11559] ir not found 06:38:25 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:38:25 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000100)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000500000000010000004400018008000500000000000c00070000000000000000000800090000000000080008000000000008000b000a697200090006006e6f6e6500000000060001000a"], 0x58}, 0x1, 0xa00000000000000}, 0x0) [ 314.769533][T11573] IPVS: persistence engine module ip_vs_pe_ [ 314.769533][T11573] ir not found 06:38:25 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:38:25 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:38:25 executing program 0: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:38:25 executing program 1: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:38:26 executing program 2: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:38:26 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:38:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r1) 06:38:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r1) 06:38:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r1) 06:38:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18446bdd"}, 0x0, 0x0, @userptr}) 06:38:26 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000380)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000040), 0x10) close(r1) 06:38:26 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18446bdd"}, 0x0, 0x0, @userptr}) 06:38:26 executing program 1: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0x0, r1, 0x0) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r2, 0x202002) keyctl$chown(0x4, r2, 0xee00, 0x0) keyctl$chown(0x4, r2, 0x0, 0x0) 06:38:27 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x400, 0x4) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c028a927f1f6588b967481241ba7860065cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07ed08044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 06:38:27 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18446bdd"}, 0x0, 0x0, @userptr}) 06:38:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="240000004300010000000000000000000a000000100001"], 0x24}], 0x1}, 0x0) 06:38:27 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=@bridge_getlink={0x24, 0x12, 0x5, 0x0, 0x0, {}, [@IFLA_PHYS_PORT_ID={0x4, 0x2e}]}, 0x24}}, 0x0) [ 316.689091][T11621] netlink: 'syz-executor.1': attribute type 46 has an invalid length. 06:38:27 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x9, 0x2) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000000c0)={0x0, 0x8, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "18446bdd"}, 0x0, 0x0, @userptr}) 06:38:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 06:38:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="240000004300010000000000000000000a000000100001"], 0x24}], 0x1}, 0x0) 06:38:27 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x21, &(0x7f0000000000)=0xffffffff, 0x4) 06:38:27 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 06:38:27 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x21, &(0x7f0000000000)=0xffffffff, 0x4) 06:38:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="240000004300010000000000000000000a000000100001"], 0x24}], 0x1}, 0x0) 06:38:27 executing program 3: syz_emit_ethernet(0xa66, &(0x7f0000000a80)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "04e300", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @mcast2, [{0x0, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282104684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3205007c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0105000000d62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a2735cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 06:38:28 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x21, &(0x7f0000000000)=0xffffffff, 0x4) 06:38:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000140)=ANY=[@ANYBLOB="240000004300010000000000000000000a000000100001"], 0x24}], 0x1}, 0x0) 06:38:28 executing program 0: r0 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r0, 0x1f00000000000000, 0x21, &(0x7f0000000000)=0xffffffff, 0x4) 06:38:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 06:38:28 executing program 3: syz_emit_ethernet(0xa66, &(0x7f0000000a80)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "04e300", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @mcast2, [{0x0, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282104684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3205007c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0105000000d62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a2735cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "7afa58e2398f53c78d52fa519b3d17f3c8fbaf98d93540ee24167c33b1d1bfffa4334e5dc801679fcbdfe15567941146aa7b35c7844ca65b7f1ae93f5d6fad32540e8eb697fbb11a8adfc32fe11cf304706073b361b6f8b0d9355c7beeda3d89b387f6fbd28e1bac3078adc75e9f7d69dd6953ba2c8ffe3744eb4042c94ac95516f356bd300dd52453220e63186997e40f9989872b1c4758a5cc756a5fec631a5cdba6f2fc01aaf7b777ea367159ae46768833bf795a3659e0156cb6571720cfb9a07d6607bc3fd6a9c18c11d1628f9cb9f9c1ac59f6980c1bed0180ccb3ed7e2302f3567167fe16e4ba6f4d396df8719eb054b44c0b557af9c5990c8e302f92fbd3d5c0a5d20c493289f86d931721cbee6873d7e48a27c24f12c00e8dd52f3e2ea2160bc4a2f3145109150fc0735512c353a34a5fdcb09beba20e9423d6853ee78c2f1eb5d29b88de53cf287f7f83f3f35c7540ef0a557a75cccf4ea91952bf7d11d5f7e87deaf1faa0efc9c9a5096a97c65439862fb730f978afcbbd33fd7fef2da3037defbabd0b6d288d662c3414854fe20fa8d2f828c04e13a1de878d11d476ab55bd32607e54f1ee67c4f76fe66f3206d120a36725ffa274f26d50d918d2c21e50fc6abb97ec714a66f8a6ec2c53716629d18524fc112736cb8739d3cdee67834fc34e38d2ff737cb094900a9b1c84c649dc2f6ffc7c754d8adcd31f0577a3952e5ea359432829d0154cd163195fe14669def71381c651755072c581383c69171f2227d70598fcf87347c6045a606a7b4fec119dfb637ef5d396723f1f063176e26d9013f9133873158c2ee847bf0f5d2910e842e85ee793341d152afeee4c3eaed043d2e3cd701e6b8bc10d1abb2da9ae2c286c0e0876d3a09b89a4ad9ee6241c3beece830fdace1660cf79a7fa25f5284f234b3ad8f5ac85fc135f892314057a0b59ed8208837df4bdd18bfe7147290d0cb6e339b3b06cdd410181236e662dd8603b4f989dad69d291ebb9b782257d4be0faa100832db313b1c1fb031faa2f9737a6a9771e208a4f341e1de36778eeaf6c0aa6dd9e74dedb9cf8aa6677c277c24a8626267366acbee48b19968eab630e8895fd395895e0282c6da01cbadc484d251ecdbc43526246b201613a31fe167116bb34f3f3997dc5263544285d53c0edb6ea2882b6d2cc2f408fe4ddd05be6c3edc30a0cbfad450145bcc0e41b95cf03fb1c3174725655274c3ee0196762232339f70522f58e7eac40bbff3bbdd1386d51203dbd181d859414f09b6801423084f8ec89ba261e6ff1ede50e60332a44aafaebac2a8da71d2c05800752e69954f58461d4624fd8d2270e0f90090f463f118af6a7dddaa27a36824a6c19eac2a0b408186b48114d7827068e6ba9e52529fa3b9ab8ad6dabba1940e5d6805201bad76a2fcf6ac631c168d6c22ff15912cdace2cc88face8ddba2d30cde1a987d949766b2ab26c9e8581a0fbda4ec58acfb5f79442ceaaaa2fcd9ce1999f48e210619d34a1adee4791eea7f86ce4fa2b54edabf4e8d33666f4a125531d161ac239c9c1c25e7a4f8035ca80360955b8165894466460633368fc292d2a8d620c661feaefa0e9ef7c5e7a7c7eccd761d837f81464b11fd9d1eee01c67245165fa63820257fee1ba03b0ef01c075310a29a77249e140be69df39933fc20d52dcd70915354923cd40b1120dc3b41307ef69e254825385744a1d26e435ee81b2a4c36b8f56c3af605b054ad4316bf27f70aff0fdedba2d69b7b23e064d9f77f3566cfda4d781e86d491a31a31b62c9f6ffa94587cc53057b2d7ee43267e3a62c0a139831fd962c5063cab3b6a1ca454304c80c656f4d3b54b49d333bbea06c9742612d6f7db591b44b0175eb6ad9bca1cb99ebdb83ec07dc239fe6fc953089d6a36c79064bbe4662b2ca8454be70a0097482323e6e723434c5a0aa4c240341df62306e47412da64805ec917b8eeff73c590fd0eaf23cdc8cbe14a282e5ac84d08a81b9af097017f04f0379cb328fcb76d73b36626d610a770d273083e31aceb31e0fd803a11611f18a54a389b79b8e1ba486240944f71c3b14661664728792249e558c149821c3e793a30511a8319e857e71d6f26468c77b31dcdd94257065a90f94c3093d7c82c90c29992d251be05e0699013844764cbb06239c046363733f25594e94d002605ba02b0c06b348ecb6ccfe87994a9cf0aa2e0df2671ed67106d1a0e217a5e0c3efe5c974b5ac17871735a4b3bd0337512c8b25bd177f693714a6fbb5994236d8fe7886ac0d89f15388fc448943d47876d60fab984e71ef3e81b30c6b8bb4c99cf69164263bfd2fed8094fcf0144ed56064e2b01c5f08707996754b20328826de8a7b05b6812aee1979daa5e6a74afe58fb36b5f81ae0959cd181a974f0243fcf74b68d6cfb041914147b24687c5a15867534f350dcb6e228f0180a960ee8e5e0fbb762d092e34f6f03fcd64da0894941adc982831178dc93048fd203d94a535a818ef2cbdf649ab17fc2a7070cfa8e3aeca845ccd8ef227ebd350fae468178438d6c28315fc8866b52a907adc0f86586aa78d70f31e544fb917a388dee6cea0d5baf6"}]}}}}}}, 0x0) 06:38:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fdatasync(r0) 06:38:28 executing program 0: unshare(0x6000400) syz_read_part_table(0x0, 0x0, 0x0) 06:38:28 executing program 3: syz_emit_ethernet(0xa66, &(0x7f0000000a80)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "04e300", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @mcast2, [{0x0, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282104684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3205007c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0105000000d62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a2735cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 06:38:28 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x46, &(0x7f00000000c0)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x9, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @empty, {[@timestamp={0x7, 0x10, 0x7, 0x0, 0x0, [0x0, 0x0, 0x0]}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x10}}}}}}, 0x0) 06:38:28 executing program 3: syz_emit_ethernet(0xa66, &(0x7f0000000a80)={@broadcast, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "04e300", 0xa30, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_redir={0x89, 0x0, 0x0, [], @remote, @mcast2, [{0x0, 0x1c, "4af5ed2889818240dc00f9586dec836b24d9e09ba7e0fb6e4c019b4732fd79632c80bb666d8f5a808608b246fc603f877c685a675cb034a0ddb7eb3c38c032cd3ffb476625604425fcf538f900fe1e8620324a7bca06bff4240845a2a973ce2730239a4500fad8463ea3d15488ee45084422fdf2866cb0b6558965b498dad3dd1a5432899f0fabb29cba922f36f764b00cd3f01e326df76472497507404bfcbedc42a2ca950d30761a714b7aae774a9be298555b1515212289cf6ac35e7ea841c678a08c2734ef8978954ce5834d50ebc2a996fe612ecce8e3f13004a125a762ec04cafda5"}, {0x0, 0xc, "fec66e9673c146e28aadb1944f860641e8d1066a616aa6ea66d4e5a32a217c9e5b38d9a18e306363928312d03e4f56052d089037ab233aaf7985a5de3e1facc57a2cb994808c029227bd864b9be08c87b6af8095282104684c0ff2e40a8a"}, {0x0, 0x15, "4b4ccace0e2cd3e600b445f3d7d11a992e1cc9e9b220204daf71bfd2e65f462acc3205007c20bfbc2a3786e9115397d5d81b16c23c236454b22b3543ee787e0251976e87856d133c39f2273ada1a5b2cc8bdd362e5fe928dc28352c4af70fb0105000000d62eb2cd6ef02ca0e2b3e9ee4d4fe282d3b43e40211446c00866b139735ac95a41ef8a7a2735cc79a07484341b33f849c6b96c4db62f2c0e12cc438b5c29144c48371df6d55e"}, {0x0, 0x18, "c21fbfd4293c4c2362ea4b3038efb9eaa2ea539cfbf1927a6e247af06611cb36074337fb4c22f15998978255d62a2b2ea7667b07ebfd0737df7f6a8c4b961c3cf16160929035fa424ed50b84b7c6ac6a7d68bc3a7e753e7568713d51ae8a8e16f4303dcd3e083eef3a56ae9d61c45586bd08fd6591921b4dedae300b7b404232e9cde672931e5141757d1eec5804316917717baeab4b424cded5ade5b239382f2a213bd839e14dfa084e2debbe87b2cb2f73dfa41346a0cc4900"/195}, {0x0, 0x2, "12c28128d032a47e8cc46a551f41f9f132704dd5"}, {0x0, 0xe7, "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"}]}}}}}}, 0x0) 06:38:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fdatasync(r0) 06:38:28 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mq_notify(0xffffffffffffffff, 0x0) 06:38:28 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000300)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_DQBUF(r0, 0xc0585605, &(0x7f00000000c0)={0x0, 0x2, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'rkZ4'}, 0x0, 0x0, @planes=0x0}) 06:38:28 executing program 0: unshare(0x6000400) syz_read_part_table(0x0, 0x0, 0x0) 06:38:28 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fdatasync(r0) 06:38:29 executing program 0: unshare(0x6000400) syz_read_part_table(0x0, 0x0, 0x0) 06:38:29 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) fdatasync(r0) 06:38:29 executing program 0: unshare(0x6000400) syz_read_part_table(0x0, 0x0, 0x0) [ 319.104065][ T3751] ion_buffer_destroy: buffer still mapped in the kernel 06:38:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mq_notify(0xffffffffffffffff, 0x0) 06:38:29 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, 0x0, 0x26}, 0x20) 06:38:29 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:29 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:29 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mq_notify(0xffffffffffffffff, 0x0) 06:38:29 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000002c0)={0x1, &(0x7f0000000280)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) mq_notify(0xffffffffffffffff, 0x0) 06:38:30 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:30 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:31 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:31 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:31 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:31 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:32 executing program 2: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:32 executing program 0: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:32 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:32 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000016c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 06:38:33 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:33 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000680013"], 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000013, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 06:38:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000016c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 06:38:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000016c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 06:38:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 06:38:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 06:38:34 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000680013"], 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000013, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 06:38:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 06:38:34 executing program 1: r0 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r2 = dup(r1) r3 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r3, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r2}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc10c5541, &(0x7f0000000200)={r4}) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) ioctl$DMA_BUF_IOCTL_SYNC(r2, 0x40086200, &(0x7f0000000000)=0x2) 06:38:34 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) shutdown(0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000016c0)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 06:38:34 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000680013"], 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000013, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 06:38:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x1c030011, 0x0, 0x1c030011, 0x64, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x3, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote}, 0xa000000, 0x70, 0xb8, 0x258, {0x900000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) 06:38:34 executing program 0: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="20000000680013"], 0x20}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x20000013, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x3f052c333fb6a28, 0x0) 06:38:34 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000200)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4}}]}, 0x30}}, 0x0) 06:38:34 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) recvmmsg(r0, &(0x7f0000001fc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:38:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x18, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x4, 0x1, 'broadcast-link\x00'}]}]}, 0x2c}}, 0x0) 06:38:35 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x19, &(0x7f0000000700)={@empty}, 0x20) 06:38:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 06:38:35 executing program 3: syz_emit_ethernet(0xa2, &(0x7f0000000780)={@multicast, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "00e9ff", 0x6c, 0x88, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x7]}, @mcast2, {[@srh={0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x7}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "c60ef89e62ec42f2fd68b7c5195ee78099749e056edfe3d3952039fbb38e331c", "9fdfbad00b0bf1e3aef7d6f2d9a447a3", {"d10066833b81cbe9f86e4b3260caba8d", "7273cca5753cd7d3d30aca91e30ab7c7"}}}}}}}}, 0x0) 06:38:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=@newtaction={0x70, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x5c, 0x1, [@m_tunnel_key={0x58, 0x1, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{}, 0x1}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x70}}, 0x0) 06:38:35 executing program 2: r0 = socket(0x15, 0x5, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x114, 0x8, 0x0, 0x0) 06:38:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f00008f7000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 06:38:35 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) setregid(0x0, r1) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x74, 0x0) [ 325.120434][T11856] mmap: syz-executor.3 (11856) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 06:38:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 06:38:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f00008f7000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 06:38:35 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f00008f7000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 06:38:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x64, 0x2, 0x6, 0x5, 0xa, 0x3f00, {}, [@IPSET_ATTR_TYPENAME={0x10, 0x3, 'bitmap:port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x9effff3d}, @IPSET_ATTR_PORT={0x6}, @IPSET_ATTR_PORT_TO={0x6}]}]}, 0x64}}, 0x0) 06:38:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 06:38:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f00008f7000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 06:38:35 executing program 0: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 06:38:35 executing program 3: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f00008f7000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 06:38:35 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f00008f7000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 06:38:35 executing program 1: perf_event_open(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10010, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:38:35 executing program 0: keyctl$assume_authority(0x2f, 0x0) 06:38:35 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f00009e5000/0x2000)=nil, 0x2000, 0x1, 0x0, 0x0, 0x0) mbind(&(0x7f00008f7000/0x4000)=nil, 0x4000, 0x4, 0x0, 0x0, 0x0) 06:38:35 executing program 1: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000140)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0100000019000000000000000000726f7365300000000000000000000000726f73653000000000000000000000007465616d5f736c6176655f310000000064756d6d7930000000000000000000000180c2000000000000000000ffffffffffff0000000000000000d00000000801000038010000706b74747970650000000000000000000000000000000000000000000000000008000000000000000000000000000000706b747479706500000000000000000000000000000000000000000000000000080000000000000000000000000000006d61726b0000000000000000000000000000000000000000000000000000000010000000000000000000000000000000ddffffff0000000072656469726563740000000000000000000000000000000000000000000000000800000000000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000feffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000ffffffff01000000030000000000000080357665746831000000000000000000000074756e6c30000000000000000000000074756e6c300000000000000000000000766c616e300000000000000000000000aaaaaaaaaabb000000000000aaaaaaaaaa0000000000000000000001000000010000380100006367726f757000000000000000000000000000000000000000000000000000000800000000000000000000000000000061727000000000000000000000000000000000000000000000000000000000003800000000000000000000000000000000000000000000007f0000010000000072ce35f341210000000000000000000000000000000000000000000000000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaabb0000fdffffff00000000"]}, 0x380) r1 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={0x0}}, 0x0) lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0x0, 0x200007fd, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) r3 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r3, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x600000000000000, 0x0, 0x0, 0x0, 0x20000900], 0x2, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 06:38:35 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) 06:38:36 executing program 3: syslog(0x0, 0x0, 0x0) 06:38:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'team_slave_0\x00', 0x81}) 06:38:36 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0xd, 0x0, 0x5) 06:38:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'team_slave_0\x00', 0x81}) 06:38:36 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0xd, 0x0, 0x5) 06:38:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'team_slave_0\x00', 0x81}) 06:38:36 executing program 1: prctl$PR_SET_TSC(0x1a, 0x1) 06:38:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) 06:38:36 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0xd, 0x0, 0x5) 06:38:36 executing program 2: r0 = socket(0x10, 0x2, 0x0) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000140)={'team_slave_0\x00', 0x81}) 06:38:36 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x10d, 0xd, 0x0, 0x5) 06:38:36 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000ac0)='/dev/null\x00', 0xa101, 0x0) write$binfmt_script(r0, 0x0, 0x0) 06:38:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@getnexthop={0x18, 0x6a, 0xd1d, 0x0, 0x0, {0x0, 0x0, 0x2}}, 0x18}}, 0x0) 06:38:36 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000140)={0x0, 0x774, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c0000000f140100000f0000000000000b0045"], 0x1c}}, 0x0) 06:38:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) 06:38:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)=@newlink={0x24, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_IFALIASn={0x4, 0x37}]}, 0x24}}, 0x0) 06:38:36 executing program 1: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3000000, 0xffffffffffffffff) 06:38:36 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) 06:38:36 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004003645"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) 06:38:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@bridge_delneigh={0x1c, 0x1c, 0x1, 0x0, 0x0, {0x7, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 06:38:36 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4001, 0x0, @ipv4={[], [], @remote}}, 0x1c) [ 326.322369][T11963] ceph: No path or : separator in source 06:38:36 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 326.545056][T11975] ceph: No path or : separator in source 06:38:37 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000008c0)={0x2, 0x0, @local}, 0xc4) 06:38:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) 06:38:37 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 326.672303][T11966] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 326.749032][T11980] ALSA: seq fatal error: cannot create timer (-22) 06:38:37 executing program 2: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[@ANYBLOB='/'], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000040)='ceph\x00', 0x0, 0x0) [ 326.749204][T11966] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 326.812680][T11983] ceph: No path or : separator in source [ 326.930999][T11987] ceph: No path or : separator in source [ 326.947921][T11966] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 326.947937][T11966] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 326.977064][T11966] device vxlan0 entered promiscuous mode 06:38:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) 06:38:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) 06:38:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004003645"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) 06:38:37 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) [ 327.341045][T11995] ALSA: seq fatal error: cannot create timer (-22) 06:38:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004003645"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) [ 327.403284][T11999] ALSA: seq fatal error: cannot create timer (-22) 06:38:37 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c00000010001fff0000010000c7370000000092", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e00000004000280080004003645"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x3b904e855ebd73d, 0x0) 06:38:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) 06:38:37 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) 06:38:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) 06:38:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) [ 327.584544][T12012] ALSA: seq fatal error: cannot create timer (-22) [ 327.679065][T12014] ALSA: seq fatal error: cannot create timer (-22) 06:38:38 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) 06:38:38 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) [ 327.782488][T12018] ALSA: seq fatal error: cannot create timer (-22) [ 327.852114][T12017] ALSA: seq fatal error: cannot create timer (-22) 06:38:38 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) [ 327.910335][T12023] ALSA: seq fatal error: cannot create timer (-22) 06:38:38 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:38:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) [ 328.106531][T12035] ALSA: seq fatal error: cannot create timer (-22) 06:38:38 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:38:38 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000340)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f00000000c0)) 06:38:38 executing program 2: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x5, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) [ 328.356827][T12039] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 328.413004][T12044] ALSA: seq fatal error: cannot create timer (-22) 06:38:38 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:38:39 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:38:39 executing program 2: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x5, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 06:38:39 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:38:39 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:38:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:38:40 executing program 2: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x5, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 06:38:40 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:38:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 06:38:40 executing program 2: r0 = socket$inet(0x2, 0x802, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000eedffc)=0x7fe, 0x4) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x3, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000514ff0)={0x2, 0x4e20}, 0x10) setsockopt$inet_int(r0, 0x0, 0x12, &(0x7f0000000000)=0x5, 0x4) recvfrom$inet(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 06:38:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:38:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 06:38:40 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)='X', 0x1}], 0x1) close(r2) r3 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) connect$inet(r3, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) r4 = socket$inet(0x2, 0x3, 0x3) setsockopt$inet_mreqsrc(r4, 0x0, 0x27, &(0x7f0000000040)={@multicast2, @local, @local}, 0xc) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 06:38:40 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x70}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:38:40 executing program 2: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000080), 0x1e) connect$pptp(r0, &(0x7f0000000000)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:38:40 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 06:38:41 executing program 2: r0 = epoll_create1(0x0) r1 = epoll_create1(0x0) close(r0) socket$caif_stream(0x25, 0x1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000f2cff4)) 06:38:41 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e24, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2e, &(0x7f0000000140)={@link_local, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x11, 0x0, @private, @broadcast=0xe0000001}, {0x0, 0xe22, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}, 0x0) 06:38:41 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x34, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_blackhole={0xe, 0x1, 'blackhole\x00'}]}, 0x34}}, 0x0) 06:38:41 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x2, 0x1, 0x0, 0xa, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}]}, 0x60}}, 0x0) 06:38:41 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x90) 06:38:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0xb}, 0x40) 06:38:41 executing program 0: syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x0, 0x2) mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, &(0x7f0000000040), 0x80, 0x0) 06:38:41 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x90) 06:38:41 executing program 1: madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x12) 06:38:41 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x90) 06:38:41 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000340)={0x9}, 0x0, 0x0, 0x0) 06:38:41 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) 06:38:41 executing program 0: setregid(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) lstat(0x0, 0x0) 06:38:41 executing program 3: r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, 0x0, 0x90) 06:38:42 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000340)={0x9}, 0x0, 0x0, 0x0) 06:38:42 executing program 0: setregid(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) lstat(0x0, 0x0) [ 332.080358][T12138] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:38:42 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000340)={0x9}, 0x0, 0x0, 0x0) 06:38:42 executing program 0: setregid(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) lstat(0x0, 0x0) 06:38:42 executing program 0: setregid(0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)={0x1c, 0x1, 0x4, 0x301, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x3}]}, 0x1c}}, 0x0) lstat(0x0, 0x0) 06:38:42 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) 06:38:43 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000340)={0x9}, 0x0, 0x0, 0x0) 06:38:43 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000340)={0x9}, 0x0, 0x0, 0x0) 06:38:43 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000340)={0x9}, 0x0, 0x0, 0x0) [ 332.944627][T12167] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:38:43 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 06:38:43 executing program 3: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) unshare(0x400) pselect6(0x40, &(0x7f0000000200), &(0x7f0000000340)={0x9}, 0x0, 0x0, 0x0) 06:38:43 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) 06:38:43 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) [ 333.320089][T12186] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:38:43 executing program 0: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0xff, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 06:38:43 executing program 2: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@errors_continue='errors=continue'}]}) 06:38:44 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 06:38:44 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="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", 0x480, 0x0, 0x0, 0xfffffff1) 06:38:44 executing program 3: mremap(&(0x7f000015e000/0x2000)=nil, 0x2000, 0x3000, 0xe52dc5eb1d9a027b, &(0x7f000015e000/0x3000)=nil) 06:38:44 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 06:38:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 06:38:44 executing program 1: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$SO_RDS_TRANSPORT(r0, 0x114, 0x8, &(0x7f00000008c0)=0x2, 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00006dbffc), 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000080), 0x4) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x57) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f00000003c0)="fe", 0x1}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000900)="ba671368d1010000004900000001000000018be49e9301442865319997d0efdb2f54b6a10c7327757482bfce945c2a91fb8dfafc1d3f56bc543ab87321e12cca08a744a2d128b00634bc882151d36809229a96bc3437ef159489384ade077ba295eac2882dbfd3781dd4d4e609c42628dbb709b3eb1fa030009045dd98b9e6d77b6cec9ceb685595d43995e0f04c32260943add79831e661c6a351dedc8b9d220fbf9fb6e44fb6a629ce9a82025124fec9f3ee751f7da0cd7e799be88ddbdac20b48e890ff81d7fa28c2d017d7932f2569038740461accd4582f576e4fdb6150a3399f8266bc19eb943648ad1ad81420ed6c382436e474390c8995e829e4f9df43eed85a60b9ee254e31eb62900857fa134e76cc64880334adbff069a2e5e647d2ed36a96b23834b6f6ca6b8113baf4cf30347fbb7ffc30aea99872cc0dba03b07d3347b2d257edbe2733c26b7337a79962d8ce85469e3bcbe0e4a48a6ae69d13f2d4b5155b390ef67aa714b82b6313ee277cb8986eca5db2e97cb1ae2243bba80274f614ece521baef484394b4c161cb9ae926e21892578b49cfd6efe1cb1572148c10d92218ed73ec116a18de80ac42d2726a4523a764fc6dc356c5fbbf9d2c947ae3bc9a3dc76099f3257c8d5952876151b0326d8cb1d5683ee4ad5ded9a34c00ac1b03f34627ec18a7c2e92c87b7896549cfab5eb55fa85a970994bd4b22b5f0d045e241256d06f485a47b4a55ed389bc1734541232cd41908b5cfa4b8fcfcafce500a0c7ae99767713a98e7927aa69f6ccd7daea62f19ceb82559f41899c9a9aee99113e7e64b5f8b9824be9fdbfa4dd4995673d882bb4daeb64413b334e114965d2ba3cea8051e692508701b9400cb12eae457f8b8549944091b729160939918d8fcae611a5ded665f770db637487a236da1a58ba7566668651a77171fc4fe506496d19059343dbe4f426625d3f2b705f54581372361770bf5a9098a9fafefaf546426b294239ac33e3186e4d58ad2fa995a6ad4dc074e7cca11aead109563b2076c7c6e9f57ec63df960804e2e7f9d8444de9550cca3df7834d864e9777291c2e1f6205de2e43dc995ab8bb1515a365efc2830fa3e7a1dd137f550d6035212bc1f51c3b4ceea430df49ffc9210084ef156ad7e0d219efd6c116693735b44521d389969a3a65617cd2fd6e14060601cee4cd054cf36fe048b57d1d9ee3cad2a73552449926b4a69823823af35bc53e9d339be086e8b03fbe9c0ec68357e1fbe52eee7b67f5870c0aefb7ee8236747e0d67a26725fb515544cbbe8464da94cfd8c0b94bb4e51a263b1749bd0a7cf651931f806d1b928d1f9994f1ad4d50e6a5cd7a8e4e687f8564fdacc864013d095ba9d5709eced3c28eabda476d177a7836400a01e02beeb5a6636d4064fdda344967ad8682d14b87c71727cb66be27d1d39191f4223c545b62fb4860262ba8076a65dbc194cee1df846c584b7bbe9dce6e6895b2cbbb64b03b5554a4845cc3de2f939ef918421af9a5e9157e837651245299c03992d0ddee06bd22a31522aca0f309b1feccebc0b1c0ed9d21c19bfd15cd313ff64394fd6a10904890c9f6d646b026f27253e8f584c3ffd20ad67e8b", 0x480, 0x0, 0x0, 0xfffffff1) 06:38:44 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x8, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@ldst={0x6, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 06:38:44 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan1\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000340)={0x1d, r2, 0x0, {0x1}}, 0x18) 06:38:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 06:38:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 06:38:44 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 06:38:44 executing program 1: ioprio_set$pid(0x2, 0x0, 0x6000) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:38:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0xc, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_NUM={0x8}]}]}], {0x14, 0x10}}, 0x80}}, 0x0) 06:38:45 executing program 1: ioprio_set$pid(0x2, 0x0, 0x6000) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:38:45 executing program 3: capset(&(0x7f00000002c0)={0x20080522}, &(0x7f0000000300)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000}, 0xc) 06:38:45 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00000000c0)) 06:38:45 executing program 1: ioprio_set$pid(0x2, 0x0, 0x6000) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:38:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 06:38:45 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 06:38:45 executing program 1: ioprio_set$pid(0x2, 0x0, 0x6000) clone(0x2a4500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 06:38:45 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 06:38:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 06:38:45 executing program 2: add_key$user(&(0x7f0000000180)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'michael_mic-generic\x00'}}) 06:38:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 06:38:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000)={0x2}, 0x10) 06:38:45 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) 06:38:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000)={0x2}, 0x10) 06:38:45 executing program 2: pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:38:45 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 06:38:45 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000)={0x2}, 0x10) 06:38:45 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@assoc={0x18}], 0x18}, 0x0) 06:38:46 executing program 2: pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:38:46 executing program 1: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000000)={0x2}, 0x10) 06:38:46 executing program 2: pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:38:46 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 06:38:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@assoc={0x18}], 0x18}, 0x0) 06:38:46 executing program 1: pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:38:46 executing program 2: pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:38:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@assoc={0x18}], 0x18}, 0x0) 06:38:46 executing program 1: pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:38:46 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp1\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 06:38:46 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc-blowfish-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5", 0x4) r1 = accept4(r0, 0x0, 0x0, 0x0) recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@assoc={0x18}], 0x18}, 0x0) 06:38:46 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x3c, 0x0, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_REPLIED={0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x2}]}, 0x3c}}, 0x0) 06:38:46 executing program 1: pipe(&(0x7f0000000200)) socket$inet6(0xa, 0x1, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/crypto\x00', 0x0, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) pselect6(0x16, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 06:38:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 06:38:46 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000000)) 06:38:46 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 06:38:46 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:38:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:38:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000002c0)=""/4096, &(0x7f00000000c0)=0x1000) 06:38:46 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x7, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) [ 336.438324][T12351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:38:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 06:38:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000002c0)=""/4096, &(0x7f00000000c0)=0x1000) 06:38:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 06:38:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000002c0)=""/4096, &(0x7f00000000c0)=0x1000) 06:38:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='bbr\x00', 0x4) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f00000002c0)=""/4096, &(0x7f00000000c0)=0x1000) [ 336.989263][T12351] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:38:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)={0x38, r1, 0x209, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}, @FOU_ATTR_LOCAL_V6={0x14, 0x7, @loopback}, @FOU_ATTR_IFINDEX={0x8, 0xb, r3}]}, 0x38}}, 0x0) 06:38:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x7, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 06:38:48 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 06:38:48 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:38:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x7, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 06:38:50 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 340.029371][T12391] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:38:50 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) 06:38:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000180)={0x2c, r1, 0x7, 0x0, 0x0, {0x7}, [@ETHTOOL_A_LINKINFO_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}]}, 0x2c}}, 0x0) 06:38:50 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:38:50 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) [ 340.460265][T12402] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:38:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:38:51 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, 'k'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 06:38:51 executing program 3: r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) socket(0x11, 0x800000003, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000280)={'sit0\x00', &(0x7f0000000200)={'sit0\x00', 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, @dev, @private2}}) 06:38:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 340.718630][T12415] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:38:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, 0x0) [ 340.994279][T12418] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:38:51 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:38:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001500)=@newtfilter={0x68, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x38, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @TCA_RSVP_PINFO={0x20}]}}]}, 0x68}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 06:38:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, 0x0) 06:38:51 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, 0x0) [ 341.460177][T12443] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:38:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, 0x0) [ 341.615259][T12446] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:38:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, 'k'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 06:38:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, 0x0) 06:38:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, 0x0) 06:38:52 executing program 2: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000e49000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x4, 0x0, 0x0, 0x0) 06:38:52 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "75b782e4ad88b89d1fc31916080000000788ccfc7f660510420aaa96759ecbc36eb9bb12b6124793608dd0e7316d1d4f4dbac39877e4ac714b7ecefa8a934a"}, 0x60) 06:38:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, 'k'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 06:38:52 executing program 2: r0 = socket(0x2, 0x2, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000080)) epoll_wait(r1, &(0x7f000000affb)=[{}], 0x1701, 0xfffffffffffffef7) shutdown(r0, 0x1) r2 = dup3(r0, r1, 0x0) shutdown(r2, 0x0) 06:38:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, 0x0) 06:38:52 executing program 1: setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, &(0x7f00000000c0)=0x20001, 0x4) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000100)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1d, 0x0, "2461750a5264d9a16700e2cea1acedd8025264c73c839e09f5ff08cccc6e3ffd7477f28557a8556964d283b24c2a2bb1dcc5a8d735eec48df90a55e5c0b3a337860cfd677448d1258641934ef7302d02"}, 0xd8) setsockopt$inet_tcp_int(r0, 0x6, 0x20, &(0x7f0000000040)=0x2, 0xf6) 06:38:52 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)={0x2, 0x3, 0x0, 0x3, 0xc, 0x0, 0x0, 0x0, [@sadb_key={0x2, 0x9, 0x8, 0x0, 'k'}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x0, 0xd}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0x60}}, 0x0) 06:38:52 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc80) 06:38:52 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) 06:38:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 06:38:52 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc80) 06:38:52 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 06:38:52 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc80) 06:38:53 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 342.633871][T12508] EXT4-fs (loop2): Can't read superblock on 2nd try 06:38:53 executing program 3: r0 = socket(0x40000000015, 0x805, 0x0) getsockopt(r0, 0x114, 0x2710, &(0x7f0000af0fe7)=""/13, &(0x7f000033bffc)=0xc80) 06:38:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 06:38:53 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) [ 342.899796][T12508] EXT4-fs (loop2): Can't read superblock on 2nd try 06:38:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 06:38:53 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x15000000000000, 0x485, 0x0, 0x0) r1 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x482, &(0x7f0000000300)={0x100000011, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'wrr\x00'}, 0x2c) 06:38:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 06:38:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) 06:38:53 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 06:38:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 06:38:53 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 06:38:53 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="0213000002"], 0x10}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) 06:38:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r1, 0x301, 0x0, 0x0, {0xd}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x1c}}, 0x0) [ 343.281398][T12547] EXT4-fs (loop2): Can't read superblock on 2nd try 06:38:53 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 06:38:53 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) 06:38:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct={0x0, 0x0, 0x0, 0x2, 0x0, 0x1000000}]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x8}, 0x20) 06:38:53 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) [ 343.439748][T12567] BPF:[1] PTR (anon) 06:38:53 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) 06:38:53 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') [ 343.470014][T12568] EXT4-fs (loop2): Can't read superblock on 2nd try [ 343.475507][T12567] BPF:type_id=16777216 [ 343.505623][T12567] BPF: [ 343.516302][T12567] BPF:Invalid type_id [ 343.539381][T12567] BPF: [ 343.539381][T12567] [ 343.560396][T12567] BPF:[1] PTR (anon) [ 343.574119][T12567] BPF:type_id=16777216 [ 343.590853][T12567] BPF: [ 343.598123][T12567] BPF:Invalid type_id [ 343.612158][T12567] BPF: 06:38:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f00000002c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x0, &(0x7f0000000300)={[{@barrier_val={'barrier'}}]}) [ 343.612158][T12567] 06:38:54 executing program 1: r0 = socket$kcm(0xa, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.stat\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(r0, 0x10d, 0xb, &(0x7f0000000000)=r1, 0x4) 06:38:54 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) [ 343.673393][T12579] EXT4-fs (loop2): Can't read superblock on 2nd try 06:38:54 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000280)='tmpfs\x00', 0x0, 0x0) link(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='./file1\x00') 06:38:54 executing program 3: mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) getgroups(0x1, &(0x7f00000000c0)=[0xee01]) 06:38:54 executing program 2: clock_adjtime(0x0, &(0x7f0000000280)={0x7fffffff}) 06:38:54 executing program 2: clock_adjtime(0x0, &(0x7f0000000280)={0x7fffffff}) 06:38:54 executing program 1: r0 = socket(0x10, 0x3, 0x0) recvmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x3001) 06:38:54 executing program 3: syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)={[{@umask={'umask', 0x3d, 0xffffffff}}]}) 06:38:54 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 06:38:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 06:38:54 executing program 2: clock_adjtime(0x0, &(0x7f0000000280)={0x7fffffff}) [ 344.009894][T12607] hfs: umask requires a value 06:38:54 executing program 2: clock_adjtime(0x0, &(0x7f0000000280)={0x7fffffff}) 06:38:54 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) [ 344.055929][T12607] hfs: unable to parse mount options 06:38:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 06:38:54 executing program 2: r0 = socket(0x2b, 0x1, 0x1) getsockname(r0, 0x0, &(0x7f00000005c0)) [ 344.300565][T12607] hfs: umask requires a value [ 344.332661][T12607] hfs: unable to parse mount options 06:38:54 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 06:38:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 06:38:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000001c0)={0x0, 0xf, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x123, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 06:38:54 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) 06:38:55 executing program 0: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x76, &(0x7f0000000140)={r2}, &(0x7f0000000040)=0x18) 06:38:55 executing program 3: mount$fuse(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0) 06:38:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=@newlink={0x74, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x54, 0x1a, 0x0, 0x1, [@AF_INET6={0x50, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00'}, @IFLA_INET6_TOKEN={0x14, 0x7, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_INET6_ADDR_GEN_MODE={0x4}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x14, 0x7, @empty}]}]}]}, 0x74}}, 0x0) 06:38:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) socket$caif_seqpacket(0x25, 0x5, 0x0) write$evdev(r0, &(0x7f0000000200), 0x0) 06:38:55 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f000000aff8)='./file0\x00', &(0x7f0000000000)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') open(&(0x7f0000000340)='./file0\x00', 0x0, 0x0) [ 344.844941][T12657] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 06:38:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 06:38:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=@newlink={0x20, 0x6c, 0x705}, 0x20}}, 0x0) 06:38:55 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 06:38:55 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x500}, {}]}]}}, &(0x7f0000000200)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 06:38:55 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:55 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 06:38:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x11, 0x4, 0x0, 0x4}, 0x40) 06:38:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 06:38:55 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:55 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 06:38:56 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x84}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x2c}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x85}, 0x48) 06:38:56 executing program 3: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'ipvlan1\x00', &(0x7f0000000040)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 06:38:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 1: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 3: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 0: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 2: r0 = open(&(0x7f0000000040)='./file0\x00', 0x2fc, 0x0) r1 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) r2 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) flock(r2, 0x1) r3 = dup2(r0, r2) dup3(r3, r1, 0x0) 06:38:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:56 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000140)={@link_local, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x2, @broadcast, @multicast1, @random="4cebbfd3f8aa", @loopback}}}}, 0x0) 06:38:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='veth1\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180)={0x0, 0x5, 0x8}, 0x14) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000100), 0x4) sendto(r0, &(0x7f00000000c0)=':', 0x1, 0x0, 0x0, 0x0) sendto(r0, &(0x7f0000000040)="96", 0x1, 0x0, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) close(r0) 06:38:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x9}}]}}]}, 0x48}}, 0x0) 06:38:57 executing program 2: unshare(0x40400) r0 = socket(0x1e, 0x1, 0x0) shutdown(r0, 0x0) 06:38:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = openat$sndtimer(0xffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x200000) ppoll(&(0x7f0000000080)=[{r1}, {r2}], 0x2, 0x0, 0x0, 0x0) 06:38:57 executing program 2: unshare(0x40400) r0 = socket(0x1e, 0x1, 0x0) shutdown(r0, 0x0) 06:38:57 executing program 1: r0 = socket(0xa, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xa) setreuid(0xffffffffffffffff, r1) r2 = socket(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DAEMON(r2, 0x0, 0x487, 0x0, &(0x7f00000002c0)) 06:38:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x9}}]}}]}, 0x48}}, 0x0) 06:38:57 executing program 2: unshare(0x40400) r0 = socket(0x1e, 0x1, 0x0) shutdown(r0, 0x0) 06:38:57 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(aes-aesni)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x800) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000c18000)="ad56b6c5820fae9d6dcd3292ea54c7beef915d564c90c200", 0x18) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) 06:38:57 executing program 2: unshare(0x40400) r0 = socket(0x1e, 0x1, 0x0) shutdown(r0, 0x0) 06:38:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x9}}]}}]}, 0x48}}, 0x0) 06:38:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 06:38:57 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x69}, [@ldst={0x0, 0x0, 0x2}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xfd90, &(0x7f0000000300)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f3, 0x10, &(0x7f0000000080), 0xfffffffffffffc79}, 0x48) 06:38:57 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000180)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000440)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18, 0x2, {0x3, 0x9}}]}}]}, 0x48}}, 0x0) 06:38:57 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000003c0)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x7, 0x0, 0x0, "000000000000000000000000000000000000000000c97a830f435ff4e90000000100"}, 0xd8) 06:38:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 06:38:57 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @remote, 0x0, 0xf8c441cd911fe7be}}) 06:38:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 06:38:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x4c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 06:38:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:57 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:58 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) r3 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)={0x58, r3, 0x5, 0x0, 0x0, {0x1, 0x6c00000000000000}, [{{0x8, 0x1, r2}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8}}}]}}]}, 0x58}}, 0x0) 06:38:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 06:38:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:58 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 06:38:58 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 06:38:58 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='memory.stat\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x275a, 0x0) write$cgroup_int(r2, &(0x7f0000000380), 0x1040c) ioctl$FS_IOC_RESVSP(r1, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x800000271}) pwritev(r0, &(0x7f0000000080)=[{&(0x7f0000001340)='~', 0x1}], 0x1, 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000100)={0x0, r2}) 06:38:58 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x6c, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xe, 0x3, 'bitmap:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0x24, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @dev}}, @IPSET_ATTR_NETMASK={0x5, 0x14, 0x9}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x6c}}, 0x0) 06:38:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$bt_hci(r0, 0x0, 0xc, 0x0, &(0x7f0000000300)) 06:38:58 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x7d, 0x0, 0x0) 06:38:58 executing program 3: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000800)=@newqdisc={0x14c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_choke={{0xa, 0x1, 'choke\x00'}, {0x11c, 0x2, [@TCA_CHOKE_STAB={0xa1, 0x2, "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"}, @TCA_CHOKE_PARMS={0x14}]}}]}, 0x14c}}, 0x0) 06:38:58 executing program 0: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DAEMON(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000300)={0x14, r0, 0x1}, 0x14}}, 0x0) 06:38:58 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x1279, &(0x7f0000000040)) 06:38:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000780)=0x400100000001, 0x4) pipe2(&(0x7f00000057c0), 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 06:38:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) setreuid(0x0, 0xee00) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:38:58 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x1279, &(0x7f0000000040)) 06:38:58 executing program 0: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) fcntl$notify(r0, 0x402, 0x4) fcntl$notify(r0, 0x402, 0x0) setsockopt$SO_TIMESTAMP(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 06:38:58 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_TIMEOUT(r0, 0x2283, 0x401002) 06:38:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) setreuid(0x0, 0xee00) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:38:58 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x1279, &(0x7f0000000040)) 06:38:58 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r1, 0x0) r2 = inotify_init1(0x0) fcntl$setown(r2, 0x8, 0xffffffffffffffff) fcntl$getownex(r2, 0x10, &(0x7f0000000040)={0x0, 0x0}) r4 = getpgrp(0x0) kcmp(r3, r4, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) 06:38:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x570c0000}, 0x6}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 06:38:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) setreuid(0x0, 0xee00) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:38:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x570c0000}, 0x6}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 06:38:58 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) ioctl$BLKGETSIZE64(r0, 0x1279, &(0x7f0000000040)) 06:38:58 executing program 2: r0 = socket(0x11, 0x3, 0x0) setreuid(0x0, 0xee00) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000040)={'ip6gre0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) 06:38:58 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x570c0000}, 0x6}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 06:38:58 executing program 3: unshare(0x20000400) r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000080)) 06:38:59 executing program 1: mknod$loop(&(0x7f0000000100)='./file1\x00', 0x1006, 0x1) truncate(&(0x7f0000000040)='./file1\x00', 0x0) 06:38:59 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r3, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 06:38:59 executing program 3: r0 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r0, 0x0, 0x63, 0x0, &(0x7f0000d23000)) 06:38:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newtaction={0xe68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0xe54, 0x1, [@m_pedit={0xe50, 0x1, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0xe24, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xe20, 0x4, {{{0x0, 0x0, 0x570c0000}, 0x6}}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0xe68}}, 0x0) 06:38:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001000)='net/tcp\x00') lseek(r0, 0x9, 0x0) 06:38:59 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 06:38:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="1046d1d7ae98", @void, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x22, 0x0, 0x0, 0x4, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 06:38:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001000)='net/tcp\x00') lseek(r0, 0x9, 0x0) 06:38:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="1046d1d7ae98", @void, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x22, 0x0, 0x0, 0x4, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) 06:38:59 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x17, 0x0, &(0x7f00000002c0)) 06:38:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001000)='net/tcp\x00') lseek(r0, 0x9, 0x0) 06:38:59 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:38:59 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="1046d1d7ae98", @void, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x22, 0x0, 0x0, 0x4, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 349.400754][T12987] netlink: 44235 bytes leftover after parsing attributes in process `syz-executor.0'. [ 349.567073][T12995] netlink: 44235 bytes leftover after parsing attributes in process `syz-executor.0'. 06:39:00 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000001000)='net/tcp\x00') lseek(r0, 0x9, 0x0) 06:39:00 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 06:39:00 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:39:00 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000080)={@local, @random="1046d1d7ae98", @void, {@ipv4={0x8864, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x22, 0x0, 0x0, 0x4, 0x0, @remote, @local}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x6, 0x5}}}}}}, 0x0) [ 349.955041][T13001] netlink: 44235 bytes leftover after parsing attributes in process `syz-executor.0'. 06:39:00 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:39:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 06:39:00 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:39:00 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) [ 350.276216][T13011] netlink: 44235 bytes leftover after parsing attributes in process `syz-executor.2'. 06:39:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 06:39:00 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 350.508707][T13016] netlink: 41643 bytes leftover after parsing attributes in process `syz-executor.0'. 06:39:00 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 06:39:01 executing program 0: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 350.587745][T13027] netlink: 44235 bytes leftover after parsing attributes in process `syz-executor.2'. 06:39:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 06:39:01 executing program 2: r0 = socket$inet6(0x10, 0x2, 0x0) sendto$inet6(r0, &(0x7f0000000080)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@alg={0x26, 'skcipher\x00', 0x0, 0x0, 'cbc(des3_ede)\x00'}, 0x80) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000000)={@private0}) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000020001f", 0x7, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x5, 0x0, 0x0, 0x0) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) [ 350.738955][T13034] netlink: 44235 bytes leftover after parsing attributes in process `syz-executor.0'. 06:39:01 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000001c0)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) clock_nanosleep(0x2, 0x0, &(0x7f0000000300)={0x0, 0x989680}, 0x0) 06:39:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 06:39:01 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) [ 350.952675][T13039] netlink: 44235 bytes leftover after parsing attributes in process `syz-executor.2'. 06:39:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 06:39:01 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 06:39:01 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0xc, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x8}]}}]}, 0x40}}, 0x0) 06:39:01 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 06:39:01 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000100)=0x105, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) 06:39:01 executing program 3: r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) fsync(r0) 06:39:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) close(r0) 06:39:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x2d) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 06:39:01 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x28, 0x12, 0x705, 0x0, 0x0, {0x7}, [@IFLA_GSO_MAX_SEGS={0x8}]}, 0x28}}, 0x0) 06:39:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x8}]}}]}, 0x3c}}, 0x0) 06:39:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) close(r0) 06:39:01 executing program 1: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pwritev2(r0, &(0x7f0000001500)=[{&(0x7f0000000000)='R', 0x1}], 0x1, 0x0, 0x0, 0x29a63c9695cb868f) 06:39:01 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x2d) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 06:39:01 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) close(r0) 06:39:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x44}}, 0x10) ioctl$sock_TIOCINQ(r0, 0x8953, &(0x7f0000000040)) 06:39:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x8}]}}]}, 0x3c}}, 0x0) 06:39:02 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) close(r0) 06:39:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x2d) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 06:39:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 06:39:02 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="5131020000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1], 0x3c}}, 0x0) 06:39:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 06:39:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xf, &(0x7f0000000040)=0xf, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x2d) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r0, &(0x7f0000000100)="0503460008003e0000000200c52c", 0xe, 0x0, 0x0, 0x0) 06:39:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x8}]}}]}, 0x3c}}, 0x0) 06:39:02 executing program 0: setrlimit(0x0, 0x0) [ 351.942473][T13116] device macsec0 entered promiscuous mode [ 351.977276][T13116] device macvtap1 entered promiscuous mode 06:39:02 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x2f) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x3c, 0x24, 0xd29, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_codel={{0xa, 0x1, 'codel\x00'}, {0xc, 0x2, [@TCA_CODEL_TARGET={0x8}]}}]}, 0x3c}}, 0x0) 06:39:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 06:39:02 executing program 0: ioprio_get$uid(0x3, 0x0) 06:39:02 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="5131020000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1], 0x3c}}, 0x0) 06:39:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_DIFFSERV_MODE={0x8, 0x8}]}}]}, 0x3c}}, 0x0) [ 352.209237][T13141] device macvtap2 entered promiscuous mode 06:39:02 executing program 0: ioprio_get$uid(0x3, 0x0) 06:39:02 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$sock_inet_SIOCGARP(r0, 0x8954, &(0x7f0000000000)={{0x2, 0x0, @empty}, {0x0, @link_local}, 0x0, {0x2, 0x0, @dev}, 'lo\x00'}) 06:39:02 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="5131020000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1], 0x3c}}, 0x0) 06:39:02 executing program 0: ioprio_get$uid(0x3, 0x0) 06:39:02 executing program 0: ioprio_get$uid(0x3, 0x0) 06:39:02 executing program 3: rt_sigprocmask(0x0, &(0x7f000078b000)={[0xfffffffffffffffd]}, 0x0, 0x8) r0 = getpid() r1 = gettid() rt_tgsigqueueinfo(r0, r1, 0x8, &(0x7f00000000c0)={0x0, 0x0, 0x2}) rt_sigtimedwait(&(0x7f0000000080)={[0x7fffffff]}, &(0x7f0000000240), 0x0, 0x8) 06:39:02 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @none, "ed88232eb87b2d1623c5070738c197065411f5c1c8fa30e6198fa380621bbcfbaa867354376d06955556e823666ab30e4e870cea3e11f2ee6dd49273a206d34d080689fd820fb522a131cfaef7c7ad173d71490d4d917f82e4fa30da6d22f9055195c8f66b6595a0e6971733331ac495aa673415cf4c2a12d953f505b72acbbdb4ef1db8517c7320151945fef77e73d762977263f2f243aa633f9d04cc4d3b6682670e77e7c31497e7e3941e2123030824e9362f77382af8f8d4a3cff3a0a3eea00b2a0e029636f187d9a3ee8c4746bfe81d214795b203c651efb925583a05e7699bb3f9686c9f07a90cad62d6847160b49c5aec65ad20a2"}}}, 0x102) [ 352.365404][T13159] device macvtap3 entered promiscuous mode 06:39:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r2, 0x0) setsockopt$inet_int(r0, 0x0, 0xca, 0x0, 0x0) 06:39:02 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000140)={'macsec0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="5131020000000000140012800c0001006d616376746170000400028008000500", @ANYRES32=r1], 0x3c}}, 0x0) 06:39:02 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @none, "ed88232eb87b2d1623c5070738c197065411f5c1c8fa30e6198fa380621bbcfbaa867354376d06955556e823666ab30e4e870cea3e11f2ee6dd49273a206d34d080689fd820fb522a131cfaef7c7ad173d71490d4d917f82e4fa30da6d22f9055195c8f66b6595a0e6971733331ac495aa673415cf4c2a12d953f505b72acbbdb4ef1db8517c7320151945fef77e73d762977263f2f243aa633f9d04cc4d3b6682670e77e7c31497e7e3941e2123030824e9362f77382af8f8d4a3cff3a0a3eea00b2a0e029636f187d9a3ee8c4746bfe81d214795b203c651efb925583a05e7699bb3f9686c9f07a90cad62d6847160b49c5aec65ad20a2"}}}, 0x102) 06:39:02 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @none, "ed88232eb87b2d1623c5070738c197065411f5c1c8fa30e6198fa380621bbcfbaa867354376d06955556e823666ab30e4e870cea3e11f2ee6dd49273a206d34d080689fd820fb522a131cfaef7c7ad173d71490d4d917f82e4fa30da6d22f9055195c8f66b6595a0e6971733331ac495aa673415cf4c2a12d953f505b72acbbdb4ef1db8517c7320151945fef77e73d762977263f2f243aa633f9d04cc4d3b6682670e77e7c31497e7e3941e2123030824e9362f77382af8f8d4a3cff3a0a3eea00b2a0e029636f187d9a3ee8c4746bfe81d214795b203c651efb925583a05e7699bb3f9686c9f07a90cad62d6847160b49c5aec65ad20a2"}}}, 0x102) 06:39:02 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) clone(0x27300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000040)='autofs\x00', 0x0, 0x0) openat$pfkey(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 352.518402][T13171] device macvtap4 entered promiscuous mode 06:39:02 executing program 3: r0 = socket$inet6(0xa, 0x1000080002, 0x0) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f0000000080)) 06:39:02 executing program 1: syz_emit_vhci(&(0x7f0000000040)=@HCI_EVENT_PKT={0x4, @hci_ev_remote_name={{0x7, 0xff}, {0x0, @none, "ed88232eb87b2d1623c5070738c197065411f5c1c8fa30e6198fa380621bbcfbaa867354376d06955556e823666ab30e4e870cea3e11f2ee6dd49273a206d34d080689fd820fb522a131cfaef7c7ad173d71490d4d917f82e4fa30da6d22f9055195c8f66b6595a0e6971733331ac495aa673415cf4c2a12d953f505b72acbbdb4ef1db8517c7320151945fef77e73d762977263f2f243aa633f9d04cc4d3b6682670e77e7c31497e7e3941e2123030824e9362f77382af8f8d4a3cff3a0a3eea00b2a0e029636f187d9a3ee8c4746bfe81d214795b203c651efb925583a05e7699bb3f9686c9f07a90cad62d6847160b49c5aec65ad20a2"}}}, 0x102) 06:39:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'dummy0\x00', 0x0}) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_CARRIER={0x5}]}, 0x28}}, 0x0) [ 352.598405][T13182] autofs4:pid:13182:autofs_fill_super: called with bogus options 06:39:03 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000640)={{0xeb9f, 0x1, 0x0, 0x18, 0xf0d10200, 0x0, 0x0, 0x2}}, &(0x7f0000000340)=""/142, 0x1a, 0x8e, 0x8}, 0x20) 06:39:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba30b0000003e04", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 06:39:03 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) [ 352.767789][T13200] BPF:Invalid section offset 06:39:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000018003480140035"], 0x38}}, 0x0) 06:39:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000003000128008000100677265002400028008000700ac140a0006000200070000000800150004780c0008000100", @ANYRES32=0x0, @ANYBLOB="08000a0064beba3b9b519cbde40a80561e707e8dc666d7cb716cb7ffd366579c657689235269460bab8402b7a06c4890eecc430a188f9f50c4e8b42f29b80000000000000000"], 0x58}}, 0x4000000) [ 352.897209][T13200] BPF:Invalid section offset 06:39:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:39:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba30b0000003e04", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 06:39:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba30b0000003e04", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 06:39:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000018003480140035"], 0x38}}, 0x0) 06:39:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba30b0000003e04", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 06:39:03 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000003000128008000100677265002400028008000700ac140a0006000200070000000800150004780c0008000100", @ANYRES32=0x0, @ANYBLOB="08000a0064beba3b9b519cbde40a80561e707e8dc666d7cb716cb7ffd366579c657689235269460bab8402b7a06c4890eecc430a188f9f50c4e8b42f29b80000000000000000"], 0x58}}, 0x4000000) 06:39:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000018003480140035"], 0x38}}, 0x0) 06:39:03 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba30b0000003e04", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 06:39:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba30b0000003e04", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 06:39:04 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="380000006c00050700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000018003480140035"], 0x38}}, 0x0) 06:39:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000003000128008000100677265002400028008000700ac140a0006000200070000000800150004780c0008000100", @ANYRES32=0x0, @ANYBLOB="08000a0064beba3b9b519cbde40a80561e707e8dc666d7cb716cb7ffd366579c657689235269460bab8402b7a06c4890eecc430a188f9f50c4e8b42f29b80000000000000000"], 0x58}}, 0x4000000) 06:39:04 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:39:04 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0800000000000000000000224633ea672956ae9ba30b0000003e04", 0x1d) sendto$inet(r0, 0x0, 0x0, 0x240007bd, &(0x7f0000e68000)={0x2, 0x4e23, @loopback}, 0x10) 06:39:04 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB="5800000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="41180000000000003000128008000100677265002400028008000700ac140a0006000200070000000800150004780c0008000100", @ANYRES32=0x0, @ANYBLOB="08000a0064beba3b9b519cbde40a80561e707e8dc666d7cb716cb7ffd366579c657689235269460bab8402b7a06c4890eecc430a188f9f50c4e8b42f29b80000000000000000"], 0x58}}, 0x4000000) 06:39:04 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1000006, 0xffffffffffffffff) 06:39:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 06:39:04 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget(0x1, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) [ 354.294083][T13261] BPF: (anon) type_id=2 bits_offset=0 [ 354.320915][T13261] BPF: [ 354.346326][T13261] BPF:Invalid member [ 354.657218][T13261] BPF: [ 354.657218][T13261] [ 355.336424][T13261] BPF: (anon) type_id=2 bits_offset=0 [ 355.400712][T13261] BPF: [ 355.460616][T13261] BPF:Invalid member [ 355.517830][T13261] BPF: [ 355.517830][T13261] 06:39:06 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:39:06 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 06:39:06 executing program 2: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000200)=""/225, 0xe1}], 0x2) 06:39:07 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2282, &(0x7f0000000040)) [ 357.273647][T13272] BPF: (anon) type_id=2 bits_offset=0 [ 357.486269][T13272] BPF: 06:39:07 executing program 2: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000200)=""/225, 0xe1}], 0x2) [ 357.564649][T13272] BPF:Invalid member [ 357.619491][T13272] BPF: [ 357.619491][T13272] 06:39:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2282, &(0x7f0000000040)) 06:39:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 06:39:08 executing program 2: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000200)=""/225, 0xe1}], 0x2) [ 357.780797][T13287] BPF: (anon) type_id=2 bits_offset=0 [ 357.812737][T13287] BPF: [ 357.823982][T13287] BPF:Invalid member [ 357.850060][T13287] BPF: [ 357.850060][T13287] 06:39:08 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$can_bcm(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 06:39:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2282, &(0x7f0000000040)) 06:39:08 executing program 2: r0 = timerfd_create(0x0, 0x800) timerfd_settime(r0, 0x3, &(0x7f0000000140)={{0x4000000000000000}, {0x0, 0x989680}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/8, 0x8}, {&(0x7f0000000200)=""/225, 0xe1}], 0x2) 06:39:08 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000004540)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@enum, @restrict={0x0, 0x0, 0x0, 0xd}, @struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x2}]}]}}, &(0x7f0000004600)=""/200, 0x4a, 0xc8, 0x8}, 0x20) 06:39:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x81e, &(0x7f0000000040)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000005700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000002680)="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", 0x401}]) [ 358.151175][T13296] BPF: (anon) type_id=2 bits_offset=0 06:39:08 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r0, 0x2282, &(0x7f0000000040)) [ 358.236911][T13296] BPF: [ 358.323606][T13296] BPF:Invalid member [ 358.364088][T13296] BPF: [ 358.364088][T13296] 06:39:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) write(r0, &(0x7f0000000300)="fc0000004a000704ab092500090007000aab80ff0100000000003693e0000100ff02000000050000f5b5000000036915fa2c1ec28656aaa79bb94b46fe000000070002000000000000006c6c256f1a272f900e2e117c22efc205214000000000008934d07302ade01720d7d5bbc91a3e2e80772c74fb2c000005deef11a822c9afea7dc2add7f671fd5a32e280fc5993f0d7d7a2897a010fbbc2268d2ebd83ab82f605f70c9ddef2fe082038f4f8b29d3ef3d92c83170e5bbab2ccd243f295ed94e0ad91bd0734babc7c3f2eeb57d43dd16b17e583df150c3b880f411f46a6b567b4d5715587e658a1ad0a4f01731d09b0350b0041f0d48f6f000008", 0xfc) 06:39:08 executing program 1: sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = socket(0x2, 0x80805, 0x0) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x11, &(0x7f0000000040)=@assoc_value={r2}, 0x8) 06:39:09 executing program 1: r0 = socket(0x100000000011, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'syz_tun\x00', &(0x7f0000000080)=@ethtool_rxfh_indir={0x38}}) 06:39:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x81e, &(0x7f0000000040)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000005700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000002680)="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", 0x401}]) 06:39:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) write(r0, &(0x7f0000000300)="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", 0xfc) 06:39:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x5b}}, 0x0) 06:39:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) write(r0, &(0x7f0000000300)="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", 0xfc) 06:39:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET_DEF(r0, 0x5423, &(0x7f00000000c0)={0x4, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe}) 06:39:09 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) write(r0, &(0x7f0000000300)="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", 0xfc) 06:39:09 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x81e, &(0x7f0000000040)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000005700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000002680)="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", 0x401}]) 06:39:09 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 06:39:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x5b}}, 0x0) 06:39:09 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) [ 359.459058][T13338] vivid-007: ================= START STATUS ================= 06:39:10 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) [ 359.548735][T13338] v4l2-ctrls: vivid-007: FM Deviation: 75000 [ 359.615210][T13338] vivid-007: ================== END STATUS ================== 06:39:10 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) io_setup(0x81e, &(0x7f0000000040)=0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r1, 0x2, &(0x7f0000005700)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000002680)="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", 0x401}]) 06:39:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x5b}}, 0x0) 06:39:10 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 06:39:10 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) 06:39:10 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_AD_LACP_RATE={0x5}, @IFLA_BOND_MODE={0x5, 0x1, 0x4}]}}}]}, 0x5b}}, 0x0) [ 359.818171][T13356] vivid-007: ================= START STATUS ================= 06:39:10 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000140)) [ 359.894986][T13356] v4l2-ctrls: vivid-007: FM Deviation: 75000 [ 359.944024][T13356] vivid-007: ================== END STATUS ================== 06:39:10 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) [ 360.137715][T13373] vivid-007: ================= START STATUS ================= 06:39:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x68}}, 0x0) [ 360.197317][T13373] v4l2-ctrls: vivid-007: FM Deviation: 75000 06:39:10 executing program 2: openat$sr(0xffffff9c, &(0x7f0000000040)='/dev/sr0\x00', 0x0, 0x0) 06:39:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=@ipv6_deladdr={0x40, 0x15, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, @IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x40}}, 0x0) [ 360.285104][T13373] vivid-007: ================== END STATUS ================== [ 360.306033][T13380] batman_adv: Cannot find parent device 06:39:10 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_LOG_STATUS(r0, 0x5646, 0x0) 06:39:10 executing program 0: unshare(0x2a000400) r0 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 06:39:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x68}}, 0x0) [ 360.524736][T13390] batman_adv: Cannot find parent device [ 360.529496][T13389] vivid-007: ================= START STATUS ================= 06:39:11 executing program 2: openat$sr(0xffffff9c, &(0x7f0000000040)='/dev/sr0\x00', 0x0, 0x0) [ 360.665654][T13389] v4l2-ctrls: vivid-007: FM Deviation: 75000 06:39:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x68}}, 0x0) [ 360.743931][T13389] vivid-007: ================== END STATUS ================== [ 360.855408][T13397] batman_adv: Cannot find parent device 06:39:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)={0x30, 0x3, 0x8, 0x5, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @sctp=[@CTA_TIMEOUT_SCTP_HEARTBEAT_SENT={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) 06:39:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x68, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x48, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x14, 0x7, @private2}, @IFLA_GRE_LOCAL={0x14, 0x6, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, @IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x68}}, 0x0) 06:39:11 executing program 2: openat$sr(0xffffff9c, &(0x7f0000000040)='/dev/sr0\x00', 0x0, 0x0) 06:39:11 executing program 0: unshare(0x2a000400) r0 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) [ 361.156033][T13406] batman_adv: Cannot find parent device 06:39:12 executing program 2: openat$sr(0xffffff9c, &(0x7f0000000040)='/dev/sr0\x00', 0x0, 0x0) 06:39:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x54, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8, 0x13, 0x0}]}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x54}}, 0x0) 06:39:12 executing program 0: unshare(0x2a000400) r0 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 06:39:12 executing program 3: socket(0x11, 0x800000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000280)=ANY=[@ANYRES32=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 06:39:12 executing program 0: unshare(0x2a000400) r0 = eventfd2(0x0, 0x0) io_setup(0xa3c, &(0x7f0000409000)=0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r1, 0x1, &(0x7f0000000980)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 06:39:12 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) utimensat(r0, 0x0, &(0x7f0000f84fe0)={{0x0, 0x3ffffffe}}, 0x0) 06:39:12 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f00000001c0)) 06:39:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 06:39:12 executing program 3: socket(0x11, 0x800000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000280)=ANY=[@ANYRES32=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 06:39:13 executing program 3: socket(0x11, 0x800000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000280)=ANY=[@ANYRES32=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) [ 363.375049][ T8658] Bluetooth: hci2: command 0x0406 tx timeout [ 363.378027][T10821] Bluetooth: hci0: command 0x0406 tx timeout 06:39:13 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f00000001c0)) [ 363.524334][T10821] Bluetooth: hci3: command 0x0406 tx timeout [ 363.624614][ T8658] Bluetooth: hci1: command 0x0406 tx timeout 06:39:14 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f00000001c0)) 06:39:14 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, &(0x7f00000001c0)) 06:39:14 executing program 3: socket(0x11, 0x800000003, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket(0x10, 0x80002, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f0000000000)={'ipvlan0\x00', &(0x7f0000000280)=ANY=[@ANYRES32=r0]}) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xc) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'syz_tun\x00', 0x0}) 06:39:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 06:39:14 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:39:14 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) [ 364.358980][T13462] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:39:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x5, 0x1d, 0xcc, 0x3, 0x81, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000480), &(0x7f00000000c0), 0x3, r0}, 0x38) 06:39:15 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x8100, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb9100a480e002e000000e8bd6efb250314000e000100240248ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0xa}, 0x0) 06:39:15 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:39:15 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x2a, 0x2, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x12c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xfc, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x15, 0x2, "65799ecc9cca3923a81bbd54555e41310a"}, @TCA_NETEM_LOSS={0xbc, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xa, 0x2}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x12c}}, 0x0) getpeername$packet(r1, &(0x7f0000000640)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000680)=0x14) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000008c0)={'syztnl1\x00', &(0x7f0000000840)={'syztnl0\x00', r2, 0x2f, 0x20, 0x3f, 0x6, 0x24, @private0={0xfc, 0x0, [], 0x1}, @mcast2, 0x80, 0x7800, 0xc7, 0x16e5afc3}}) r6 = socket(0x11, 0x800000003, 0x0) bind(r6, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r6, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r8, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x12c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xfc, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x15, 0x2, "65799ecc9cca3923a81bbd54555e41310a"}, @TCA_NETEM_LOSS={0xbc, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xa, 0x2}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x12c}}, 0x0) r9 = socket(0x11, 0x800000003, 0x0) bind(r9, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r9, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r11 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r11, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x12c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r10, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0xfc, 0x2, {{}, [@TCA_NETEM_DELAY_DIST={0x15, 0x2, "65799ecc9cca3923a81bbd54555e41310a"}, @TCA_NETEM_LOSS={0xbc, 0x5, 0x0, 0x1, [@NETEM_LOSS_GI={0xa, 0x2}, @NETEM_LOSS_GE={0x14}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GI={0x18}, @NETEM_LOSS_GE={0x14}]}, @TCA_NETEM_REORDER={0xc}]}}}]}, 0x12c}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000a80)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000900)={0x108, 0x0, 0x10, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x2}]}, @HEADER={0xffffffffffffff8f, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_DEV_NAME={0x0, 0x2, 'dummy0\x00'}]}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x0, 0x3, 0x2}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x108}, 0x1, 0x0, 0x0, 0x2004c810}, 0x84) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_LINK_STATE={0xc}]}]}, @IFLA_TXQLEN={0x8}]}, 0x3c}}, 0x0) 06:39:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) 06:39:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x10, 0x3, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) [ 364.772067][T13475] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 364.880982][T13480] netem: incorrect ge model size [ 364.997198][T13480] netem: change failed 06:39:15 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:39:15 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x10, 0x3, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) [ 365.265890][T13492] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 365.388599][T13485] lo: Caught tx_queue_len zero misconfig [ 365.427926][T13485] netem: incorrect ge model size [ 365.476738][T13485] netem: change failed [ 365.519169][T13497] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 365.620191][T13476] netem: incorrect ge model size 06:39:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x10, 0x3, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) [ 365.691054][T13476] netem: change failed 06:39:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x10, 0x3, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) 06:39:16 executing program 2: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[], 0x60}}, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv4_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_ENCAP={0x8}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x5}]}, 0x2c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 06:39:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x10, 0x3, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) [ 366.045154][T13514] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 06:39:17 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x0, 0x0, &(0x7f00000000c0)) 06:39:17 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@gid={'gid'}}, {@uid={'uid'}}]}) 06:39:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x10, 0x3, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) 06:39:17 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) [ 367.839520][T13522] hfsplus: unable to find HFS+ superblock 06:39:18 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) close(r0) io_setup(0x3, &(0x7f00000001c0)=0x0) socket(0x10, 0x3, 0x0) io_submit(r1, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0xffffffda}]) 06:39:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) 06:39:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) [ 368.026701][T13522] hfsplus: unable to find HFS+ superblock [ 368.029681][T13523] blkid (13523) used greatest stack depth: 23264 bytes left 06:39:18 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) 06:39:18 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) 06:39:18 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@gid={'gid'}}, {@uid={'uid'}}]}) 06:39:18 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) [ 368.380364][T13553] hfsplus: unable to find HFS+ superblock 06:39:18 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 06:39:18 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@gid={'gid'}}, {@uid={'uid'}}]}) 06:39:19 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7a}]}) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) 06:39:19 executing program 3: lsetxattr(&(0x7f0000fc0000)='./file1\x00', &(0x7f0000000380)=@known='system.posix_acl_default\x00', &(0x7f0000fc0000)='//selinux\x00\x0f\xff\x01', 0xd, 0x0) [ 368.815322][T13570] hfsplus: unable to find HFS+ superblock 06:39:19 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$tipc(r0, 0x0, 0x0) 06:39:19 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) 06:39:19 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000040)='hfsplus\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000440)={[{@gid={'gid'}}, {@uid={'uid'}}]}) 06:39:19 executing program 2: unshare(0x400) r0 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) getdents64(r0, &(0x7f00000001c0)=""/205, 0xcd) 06:39:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 369.141067][T13594] hfsplus: unable to find HFS+ superblock 06:39:19 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005000000000008000200000000000800000000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdff030000000000080004007f0000010800050000000000080004000000000008000600000000000800060000000000080001"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) 06:39:19 executing program 1: r0 = open(&(0x7f0000000200)='./file0\x00', 0x141042, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_sys\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x1, 0x10012, r1, 0x0) ioctl$int_in(r0, 0x5421, &(0x7f0000000040)) [ 369.326581][T13601] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:39:19 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) 06:39:19 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 06:39:19 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 369.460831][T13605] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:39:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005000000000008000200000000000800000000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdff030000000000080004007f0000010800050000000000080004000000000008000600000000000800060000000000080001"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 369.563053][T13607] sch_fq: defrate 0 ignored. [ 369.619689][T13617] sch_fq: defrate 0 ignored. 06:39:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 06:39:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) [ 369.671105][T13620] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:39:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005000000000008000200000000000800000000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdff030000000000080004007f0000010800050000000000080004000000000008000600000000000800060000000000080001"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 369.760590][T13625] sch_fq: defrate 0 ignored. 06:39:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) 06:39:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 369.832192][T13629] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. [ 369.883284][T13633] sch_fq: defrate 0 ignored. 06:39:20 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a000000010003b0e00"/20, @ANYRES32, @ANYBLOB="020000000000000080001200080001007674693674000200600005000000000008000200000000000800000000000000080006000000000008000100", @ANYRES32=0x0, @ANYBLOB="0800020000000800fdff030000000000080004007f0000010800050000000000080004000000000008000600000000000800060000000000080001"], 0xa0}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x4000000000001f2, 0x0) [ 370.013135][T13639] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 06:39:20 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 06:39:20 executing program 0: r0 = socket(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newqdisc={0x38, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_FLOW_DEFAULT_RATE={0x8}]}}]}, 0x38}}, 0x0) 06:39:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) [ 370.396993][T13647] sch_fq: defrate 0 ignored. 06:39:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 06:39:21 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 06:39:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 06:39:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000000)) 06:39:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000000)) 06:39:21 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 06:39:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 06:39:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000000)) 06:39:21 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x48}}, 0x0) 06:39:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0x0, &(0x7f0000000000)) 06:39:21 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x23, &(0x7f0000000100)=0x10000, 0x4) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x5801}], 0x1, 0x0, 0xf080}, 0x0) write$binfmt_elf64(r0, &(0x7f00000000c0)=ANY=[], 0x1000001bd) 06:39:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x48}}, 0x0) 06:39:22 executing program 0: r0 = socket(0x1d, 0x2, 0x2) connect$nfc_llcp(r0, &(0x7f0000000040)={0x2, 0x68000000, 0x0, 0x0, 0x0, 0x0, "f9ded9a947cbdbafa0a20ede9583690200000000000000128def5fb0802c812419ef5f26a4073b0701a15d93b4ae74c23ce2133f2422e94f61ea6866d0bb93"}, 0x60) 06:39:22 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0xbc}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:39:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x48}}, 0x0) 06:39:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xff7f, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x51763}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 06:39:22 executing program 0: r0 = socket(0x2, 0x3, 0x63) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 06:39:22 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x48}}, 0x0) [ 372.276191][T13704] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 372.352113][T13707] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! [ 372.435870][T13704] device gretap0 entered promiscuous mode [ 372.543366][T13704] device macvlan2 entered promiscuous mode 06:39:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=@getqdisc={0x28, 0x26, 0xf76b25f028e425c7, 0x0, 0x0, {}, [{0x4, 0xe}]}, 0x28}}, 0x0) 06:39:23 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000001080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000ff", 0x10, 0x88, 0x0, @local, @mcast2, {[], @ni={0x0, 0x0, 0x0, 0x4, 0x7f}}}}}}, 0x0) 06:39:23 executing program 0: r0 = socket(0x2, 0x3, 0x63) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) [ 372.710359][T13704] device gretap0 left promiscuous mode 06:39:23 executing program 0: r0 = socket(0x2, 0x3, 0x63) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 06:39:23 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000001080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000ff", 0x10, 0x88, 0x0, @local, @mcast2, {[], @ni={0x0, 0x0, 0x0, 0x4, 0x7f}}}}}}, 0x0) [ 372.933213][T13717] netlink: 'syz-executor.1': attribute type 14 has an invalid length. [ 373.143594][T13731] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 373.288155][T13731] device gretap0 entered promiscuous mode [ 373.375148][T13731] device macvlan2 entered promiscuous mode [ 373.492271][T13731] device gretap0 left promiscuous mode 06:39:24 executing program 0: r0 = socket(0x2, 0x3, 0x63) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 06:39:24 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000001080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000ff", 0x10, 0x88, 0x0, @local, @mcast2, {[], @ni={0x0, 0x0, 0x0, 0x4, 0x7f}}}}}}, 0x0) 06:39:24 executing program 1: r0 = socket(0x2, 0x3, 0x63) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 06:39:24 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000001080)={@link_local, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "0000ff", 0x10, 0x88, 0x0, @local, @mcast2, {[], @ni={0x0, 0x0, 0x0, 0x4, 0x7f}}}}}}, 0x0) 06:39:24 executing program 1: r0 = socket(0x2, 0x3, 0x63) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 06:39:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:39:24 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xff7f, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x51763}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 06:39:25 executing program 1: r0 = socket(0x2, 0x3, 0x63) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='bridge0\x00', 0x52c) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@abs={0x0, 0x0, 0xd0000e0}, 0x6e) 06:39:25 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 06:39:25 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xff7f, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x51763}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 06:39:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r1) [ 375.227175][T13765] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 375.799112][T13765] device gretap0 entered promiscuous mode [ 375.882015][T13765] device macvlan2 entered promiscuous mode 06:39:26 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r1) 06:39:26 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) [ 376.029830][T13765] device gretap0 left promiscuous mode 06:39:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 06:39:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r1) 06:39:27 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0xff7f, &(0x7f0000000400)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x51763}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x48}}, 0x0) 06:39:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setgid(r1) 06:39:27 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) ioctl$SNDCTL_TMR_CONTINUE(r0, 0x5404) 06:39:27 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/anycast6\x00') read$FUSE(r0, 0x0, 0x0) 06:39:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 377.500283][T13788] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 06:39:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, r1, 0x703}, 0x14}}, 0x0) 06:39:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:39:28 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x20, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6}]}]}, 0x20}}, 0x0) [ 377.892875][T13788] device gretap0 entered promiscuous mode [ 378.028463][T13788] device macvlan2 entered promiscuous mode [ 378.178581][T13788] device gretap0 left promiscuous mode 06:39:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, r1, 0x703}, 0x14}}, 0x0) 06:39:28 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:39:28 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x9, 0x7}]}}}]}, 0x44}}, 0x0) 06:39:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) [ 378.564149][T13817] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 06:39:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, r1, 0x703}, 0x14}}, 0x0) 06:39:29 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x14, r1, 0x703}, 0x14}}, 0x0) 06:39:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 06:39:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x9, 0x7}]}}}]}, 0x44}}, 0x0) 06:39:29 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:39:29 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000080), 0x4) close(r0) [ 379.057701][T13834] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 06:39:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 06:39:29 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x34, 0x13, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_OBJ_TYPE={0x8}, @NFTA_OBJ_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz0\x00'}]}, 0x34}}, 0x0) 06:39:29 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x9, 0x7}]}}}]}, 0x44}}, 0x0) 06:39:29 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x19, 0x4, 0x4, 0xb4}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth0_to_hsr\x00', &(0x7f00000001c0)=ANY=[]}) write$P9_RMKNOD(0xffffffffffffffff, &(0x7f00000001c0)={0x14}, 0x14) bpf$BPF_GET_MAP_INFO(0x2, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 06:39:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7000000002060100000000000000008643f51f00120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000000080006400000000005000500020000000500010006"], 0x70}}, 0x0) [ 379.694671][T13853] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 06:39:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7000000002060100000000000000008643f51f00120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000000080006400000000005000500020000000500010006"], 0x70}}, 0x0) 06:39:30 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra}}}}, 0x42) 06:39:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:39:30 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_COST={0x8, 0x9, 0x7}]}}}]}, 0x44}}, 0x0) 06:39:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7000000002060100000000000000008643f51f00120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000000080006400000000005000500020000000500010006"], 0x70}}, 0x0) [ 379.950001][T13863] netlink: 'syz-executor.3': attribute type 9 has an invalid length. 06:39:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="7000000002060100000000000000008643f51f00120003006269746d61703a69702c6d616300000005000400000000000900020073797a3000000000240007800c00028008000140000000020c0001800800014000000000080006400000000005000500020000000500010006"], 0x70}}, 0x0) 06:39:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:39:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x3c}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 06:39:31 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000003c80)=ANY=[], 0x78) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 06:39:31 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra}}}}, 0x42) 06:39:31 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra}}}}, 0x42) 06:39:31 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b24dee523010b00fffef0000009", @ANYRES32=0x0, @ANYBLOB="b5219e771300586508000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac0214bb08000600ac1414aa080006000a"], 0x90}}, 0x0) [ 381.762945][T13892] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 06:39:32 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000003c80)=ANY=[], 0x78) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 06:39:33 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000003c80)=ANY=[], 0x78) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) 06:39:33 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra}}}}, 0x42) 06:39:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b24dee523010b00fffef0000009", @ANYRES32=0x0, @ANYBLOB="b5219e771300586508000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac0214bb08000600ac1414aa080006000a"], 0x90}}, 0x0) 06:39:33 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra}}}}, 0x42) 06:39:34 executing program 3: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r1, &(0x7f0000003c80)=ANY=[], 0x78) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha1\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x80000001, 0x0) [ 384.324584][T13918] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 06:39:34 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) 06:39:35 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra}}}}, 0x42) 06:39:35 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0x10, 0x2c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra}}}}, 0x42) 06:39:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b24dee523010b00fffef0000009", @ANYRES32=0x0, @ANYBLOB="b5219e771300586508000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac0214bb08000600ac1414aa080006000a"], 0x90}}, 0x0) 06:39:35 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) [ 385.584537][T13941] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 06:39:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) 06:39:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x50, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0x1}]}}}, @IFLA_IFNAME={0x14, 0x3, 'bridge0\x00'}]}, 0x50}}, 0x0) 06:39:36 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 06:39:36 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="9000000010003b24dee523010b00fffef0000009", @ANYRES32=0x0, @ANYBLOB="b5219e771300586508000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000400ac0214bb08000600ac1414aa080006000a"], 0x90}}, 0x0) 06:39:36 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='wchan\x00') read$eventfd(r0, 0x0, 0x2) 06:39:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000040)={'tunl0\x00', @ifru_data=&(0x7f0000000000)="2390c1db3625cf1e657b3fb74bfa1a39ab6dbacf287efa603cf340aa6e1445b0"}) [ 386.742008][T13958] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 06:39:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x10000000000003c2, 0x0, 0x0) 06:39:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 06:39:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x10000000000003c2, 0x0, 0x0) 06:39:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="b7020000f7ffffffbfa70000000000002402000020feffff7a0af0fff8ffffff69a4f0ff00000000b70600000018d1fe2d6405000000000075040000000000000704000000000000b7040000100000206a0700fe000000008500000023000000b70000000a00000095000000000000006458c2c62fc206000000d909a63796c113a80c19aab9d607000000b6cd483be3f0d3253730e78000000062c28b2b52735fd0feaf5598903b056b9e4c4c22756bedf3cf393d14c46cc4f79fd2b316da4f0de8163f6242fa7323f1740637c48468766af51ac262dcae08c3d1a1fbe96dd87235b44174f7c0343185089a0f119e31975e551558055dc2dc29edc33b375fa307dcf3e90320403d6930dbe70e4551fe89c3d17cf45a1616ad237682057034df2a81f5a53cd640212c88e8b687a2446049577c75b76b775c1e381caf2465ed4b2ad56b848d046c94d174f240a3cdc725cfe6e839a1f80f59086578e45b008d39ab618f660e3c53ed4409aa92ae4fecd913060ca74ed8a303e22de120000000000000000000000000000000000000000063e6049a"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 06:39:37 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x10000000000003c2, 0x0, 0x0) 06:39:37 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 06:39:37 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 06:39:38 executing program 3: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000000), 0x10000000000003c2, 0x0, 0x0) 06:39:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:39:38 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x139}, 0x48) 06:39:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 06:39:38 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:39:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:39:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x4c, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0x28, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}, {0x5}}]}, 0x4c}}, 0x0) 06:39:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:39:38 executing program 0: r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RSTATu(r0, &(0x7f0000000080)={0x65, 0x7d, 0x0, {{0x0, 0x49, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x4, ']#w,', 0x5, '.]*+,', 0x2, '%@', 0xb, ',-C+!!,@,$:'}, 0x7, '\x18,)[$\'\''}}, 0x65) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f00000002c0)=ANY=[], 0x1) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000140)={0x0, 0x7ffffffe, 0x0, 0x0, 0x2, [{}, {}]}) 06:39:38 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) [ 388.462078][T14013] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 06:39:38 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @loopback}}}, &(0x7f0000000240)=0x9c) 06:39:39 executing program 0: r0 = socket(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x29, 0x41, &(0x7f0000000640)={'nat\x00'}, &(0x7f0000000700)=0x24) 06:39:39 executing program 1: unshare(0x40600) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x40049409, 0x0) 06:39:39 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:39:39 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 388.785590][ T39] audit: type=1800 audit(1598510379.178:84): pid=14019 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="sda1" ino=17204 res=0 errno=0 06:39:39 executing program 1: socket(0x1d, 0x0, 0x2) 06:39:39 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f0000000080)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) 06:39:39 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 06:39:39 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 06:39:40 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:39:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 06:39:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:39:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 06:39:40 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 06:39:40 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002cc0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=""/211, 0xd3}}], 0x1, 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000300)={'\x00', 0xc205}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x1) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000007c0)={0xffffffffffffffff, 0x0, 0x21, 0x0, &(0x7f0000000000)="3f006671d7af52f647750500080089ea010000000800f109a708f78293c8744e1a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = socket$inet(0x2, 0xa, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x8955, &(0x7f0000000000)=0x2) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x315, 0x800000, 0x0) 06:39:40 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 06:39:40 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:39:41 executing program 3: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) openat$6lowpan_enable(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:39:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 06:39:41 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f00000002c0)=""/4096, 0x1000) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 06:39:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000017c0)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x30, r1, 0x529, 0x0, 0x0, {{}, {}, {0x14, 0x19, {0x9effffff}}}}, 0x30}}, 0x0) 06:39:41 executing program 0: r0 = socket(0x2a, 0x2, 0x0) recvmmsg(r0, &(0x7f0000005400)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:39:41 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) 06:39:41 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:39:41 executing program 3: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000002400070700eebf3da275bb3fde8f6ff3", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001007072696f"], 0x48}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000180)=[{0x3, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) [ 391.616466][T14100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:39:42 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)=@newlink={0x4c, 0x10, 0xffffff1f, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_IFNAME={0x14, 0x3, 'xfrm0\x00'}]}, 0x4c}}, 0x0) [ 391.718814][T14100] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.874646][T14102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 391.963059][T14102] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 06:39:42 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffecd) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) 06:39:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f00000002c0)=""/4096, 0x1000) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 06:39:42 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f00000002c0)=""/4096, 0x1000) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 06:39:43 executing program 0: r0 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000140)="24000000200003041dfffd946f6105000a00000a1f0000021410080008000400f47f0000", 0x24}], 0x1}, 0x0) 06:39:43 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffecd) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) 06:39:43 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffecd) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) 06:39:43 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffecd) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) 06:39:43 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffecd) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) 06:39:43 executing program 3: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffecd) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) 06:39:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f00000002c0)=""/4096, 0x1000) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 06:39:43 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f00000002c0)=""/4096, 0x1000) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 06:39:43 executing program 0: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, 0x0, 0xfffffecd) r1 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r1, &(0x7f0000000100)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_BMAP(r0, &(0x7f0000000040)={0x18, 0x0, r2}, 0x18) 06:39:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000400)="c0a098db"}) 06:39:43 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000400)="c0a098db"}) 06:39:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000400)="c0a098db"}) 06:39:44 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000440)={0x4c, 0x0, &(0x7f0000000300)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x4, 0x0, &(0x7f0000000400)="c0a098db"}) 06:39:44 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x8000000200000000, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$can_raw(0xffffffffffffffff, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000080)={&(0x7f000000a000)=@canfd={{0x4}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b020000009c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76630518fa1efd9b0b00"}, 0x48}}, 0x0) mount(0x0, &(0x7f0000343ff8)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 06:39:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f00000002c0)=""/4096, 0x1000) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) 06:39:44 executing program 1: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) read$midi(r1, &(0x7f00000002c0)=""/4096, 0x1000) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) sendfile(r0, r2, 0x0, 0x200fff) [ 393.853834][T14160] NFS: Device name not specified 06:39:44 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:39:44 executing program 0: get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ff9000/0x4000)=nil, 0x5) 06:39:44 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:39:44 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) sync_file_range(r0, 0x0, 0x0, 0x6) 06:39:44 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:39:44 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, 0x0, 0x0) 06:39:44 executing program 2: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'erspan0\x00', &(0x7f0000000080)=@ethtool_gstrings={0x1b, 0x5}}) 06:39:44 executing program 0: socket(0x3, 0x0, 0x285740) 06:39:44 executing program 1: ftruncate(0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x33, 0x0, &(0x7f0000000180)) 06:39:44 executing program 2: setpriority(0x2, 0x0, 0x7) 06:39:44 executing program 0: socket(0x3, 0x0, 0x285740) 06:39:44 executing program 3: unshare(0x2a000400) r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 06:39:44 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_FMT(r0, 0xc0585604, &(0x7f0000000180)={0x1}) 06:39:45 executing program 2: setpriority(0x2, 0x0, 0x7) 06:39:45 executing program 0: socket(0x3, 0x0, 0x285740) 06:39:45 executing program 3: mknodat(0xffffffffffffffff, 0x0, 0xd615019f5eab95b6, 0x0) 06:39:45 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x26, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 06:39:45 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @local}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 06:39:45 executing program 2: setpriority(0x2, 0x0, 0x7) 06:39:45 executing program 0: socket(0x3, 0x0, 0x285740) 06:39:45 executing program 2: setpriority(0x2, 0x0, 0x7) 06:39:45 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @local}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 06:39:45 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) fremovexattr(r1, &(0x7f00000000c0)=@random={'osx.', '\x00'}) 06:39:45 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x28, &(0x7f00000001c0), 0x4) 06:39:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x26, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 06:39:46 executing program 0: getrandom(0x0, 0x13, 0x0) 06:39:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @local}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 06:39:46 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKROGET(r0, 0x125e, &(0x7f0000000080)) 06:39:46 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:39:46 executing program 3: bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x100, @local}, 0x1c) r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000a8a000)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={r2, @in={{0x2, 0x0, @empty}}}, 0x90) 06:39:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x26, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) 06:39:46 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x5, &(0x7f00000001c0)=0x3, 0x4) r1 = socket$unix(0x1, 0x5, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) r3 = dup2(r0, r2) getsockopt$inet6_tcp_int(r3, 0x6, 0x5, 0x0, &(0x7f0000000000)) 06:39:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x22, 0x26, 0x0, 0x0, 0xffffffe4}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096}, 0x48) [ 396.008248][T14258] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended 06:39:46 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETFLOWTABLE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x20, 0x17, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}}, 0x0) 06:39:46 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x6, 0x0, 0x1) [ 396.135485][T14258] EXT4-fs (loop0): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 06:39:46 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000d80)={&(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:39:46 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 06:39:46 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:39:46 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, 0x0, 0x5b00) 06:39:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 06:39:47 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="1e0d53ccc2c4df3fa1ce089157cb27e576b9819072ffd94bd5198f947aa4ed3628ad9de392fa483056426b956efc0ec7aec80e9bfbbb1ce2067b864c30913a057d1e7d4ad02cb995a9e6cce2331bfcb5e27c8d814b6dfc5d8b2a071fa3ed01da6f1af9ea1f0de8c1f84a764b43672de3335cff528f3eaefb1cab6f340d2ea843138db77717619431ddabf8fd8011237df103bd8fa46502ba3a2422113bfa2b18075f0c1ccc7f65ec24d6807cf05fa1b40cb6e336022a4ab97062aa59c8f1aae42511654bcba355a4f73ec77ac65cddd8bf71f431f826146db6c69cc5d895167a3c4b7b075e3f2840f2ec87b354f07cd338b24765dfd2ccb7bf93e0aa74ee33cf317edfc7d936553243774280cf0490dd956870e6086af3a7c48f7219ee112d4885845a38cf3759b7624719d321481cf2e16eb3d020e9ba7be9de55952f808414f5757b108e14b6546fc8552bdc3be32e79787bb98006efeb5663daaf4978f55be5875610ddbe13d020b04e0b85329013eceee847f85b715e2dc6a333396b2a5f6a078ea27476c696b73c815bf9bbf273f4f0bbce1fa53e78af2897503d19dadf30bd819d90872c3d80930126582020ee4e4d9c494b5803b71c7cc680725324cb0b34ebd9678609f9ae3b00bfa6786bbb6d2a4f00b0b05c1b8c74126caefdd482492b37b55be73054d7ca45a5a4fa88b53b533804cbf766cee9d3cf8de4aaf614deb293e072d9fd5711801cd3197e55a093fd48faf199cc087e388da4ae977e83944b081619da100f681d033557af74005c18d268517bce06bd94c400faa2967b526058f9f248a21b3576eabe84c4a89917ce3e732a8e60fc96afcc93c2e6f3023ccd453e7e5f4691ba5ef4327a715d6c146718c80fb60ae9eab044c8af7268b8c189d27a41408cc8a1995c12304833d82878a3895d9058cc113d88b2ec34c06f92713a8bfad83ae75e7b0acb6c39cfbc5bbd3ecd0a8ce5b76887b3a41359fa90084738bc573419fb0193c809e79f3757270b877b17158126a41e6f0ded4ebc7f4825a1666145e13ac78472927ed17ac68607bbdc1a5da26b79fadc819fcf1390144770058331e38aa56a50c0ed855f03cbc1e8950bbd926dbabcdae4c5c4627ab1f848139d473ec34746b254018b703df4887d003d2e47c7d504e2dcca6e2ab04cd82031a879bbc0f3454718f17775cf2d99c537ccbeff62af15205eadb894da17f69517a97fc1a373d82f9c9852c3886aacb34da872060a202c78e344a7bae3f06f9fe8ff686d6d3003836611cc6549267459f264fbbb75a7f62e8b92b45c284ea389319e14e4c895666865eecf623ae80e2bba92eac3914a392b54436294b443b2ce1b8c1d5c0668b69338d6a36ce77ff08e3018c99247c2a5c7017412ffa15eb5adfbf1ddab3862267969c8e0c2b06f04f3c10b9fbe91635ed5afac58b0ab8308a44b63479b22fe7a2035a2c0be61deb191bb5d86e800076bebc21311516a37b69a4f1b14b641a9ba7b805d307fd0a500f9f9c4fa62ca3859b26151d50eba692b3dd8e86d821f921ba987d75323660484dcec280e48a594c3d22bc3e78b5381c07a3811ca1511e2cbe93add035827d760f187b1758840dc017ddd3417d558d472c3cc27b9816e272462d092b8a816fcc3d7f063ce6f2a01f5047e08a847b7aa7e6e4c3b0717f1eb92b5b3503b4e74f68c16b3c0ff107b7762fa2b4be1d19e072d4caa1ad87b7ef03f6ba5c5a1cfa91c5c7bded2970647b6ad7f42ab3f5b2e71516bcf70a49233e01eb7f749a7eb271a013f0b8b49aabd76ead8659e89505522aa90ee9a46871c0d6d2a42e97b140c69c1d6aed748fe03aab11f338e9c51c6a8166de9ef7682ea93cf74d3624a687876be31b1649d3a5b5f19c869cf19b0c8f546675a3ea6352a4fabec3032cc9b95c1240758368ad8fc196f9d4956eae338ae74895f1d0b98ed10e483bfb122eb5715695686f5a438d0cebcafaefe407d0a201f748fcfef39d0868f567e69a455cae0517300fa6f8057730a002c3ebd69f4ee1cf47f6a1f8e636f480ef5f67e77745170b63a0a3b69c6070cf1636ce415656b8ca4c03381a38453a6fe927d0f6a3b4bba7af51c21e39caa6922af4d7f84bf18bb447b473f04374b3a13900e108882a2cb44d0cb2c1a3a2a0fa94aaca6d039cba333de1f70123f23df50c63400c338634d6523d85ed7d25638c16da57d3058bf37dd63cc344f67b93de9f5d7fb84d0b7364686b382bd448f5bd0e9e561ecc62e23b9228f10d69c81d883904992c91fcde90872fafd379889245b9989e3771f9d65706b9fd2add77639a43f09144bc1e94030e7e6050ca059fba797d0028d220dafb8729aace5e18a4a3d0cdf7e11220b1919388932b9712a39f0a854785ebef61e2a5b6e7d8e13731d91d88062236d79cb091c8db2c523264274d1dd82d1f935cca8c705204c4b91f047ce66c40cecc55c135535bbc27f85d08432a953673eae0f87a2af9e900ac00d39b568f6958082f0aca849b76a062c4fb81c3856c8330111177fd7e21e06ccdfc2fa85fa1ac7c6e156f3dd2feb89a21d0a9ba7069fca66b0f77ffb54dcc712c2de870f74274cb43a16affad27c0514398095353329f5222206b72a45b59e6346531a91d18806c86e2e456c3acd4c87593e211a99e7ebca5dd7a2b9821a4506b36744149df0e1e0731347b49ed55788966d32dc5adbf4d85729205e69f09f6fcece0ae1397b03e13f611d0fd50745fa52b30d268f460769727458debf5c081d166a2374f00d1fe3fd7760e64779a8821066e8c2649bd2e2032b262826a0d508a90225f4c8d9e7638b529e6b3df01b08419f450fe4cf2c0c39ebe2446f8b480edb4eeed7fe1d488f2110811130f60315c1397873d1eb849d776f16c7d81ada4f3a44af9ab0cb19a3b84c21ba40a92512be432edf9a6086536aa18a7580b33e30a0b088aa1142eb85e1a614a1def0873035722c0693333f08f9b55defff0ac73f27c98fa5beb5ccc066f2d2e4457fe0ad0d9000c0620b54a9fb4c4eb57e7af02bd7207222ddd24b392f80b0009054707ec8210cc245f6af19bed7e07c03058f94728b442e602b922b1edddca21cae7ffb3fb7b46bcd00a9279b62f12de572891e7de3fd9fefaf13f071e56e551658e52d78b0f307ec0fab8554691732931ef0e226506ffd0e26841213ea122c34c6f9d1b040d32881ebe6961cfeed4b511e7b65454e7ec42007da4525727514fde1b581ff84a36636bd1366b97d7effa0436a20a799badb963f6550a694fdc98cfb401dc30c21316caa00e54b7f5142078c3a16598ca9f3eb8725e267c0d7453700390eb5d359db1150f0fa0c8355b331e9b0946aeada239c14b62fb4a1fe145a063716f84302e56df1b7ddd7e6c9b5024b4cbf700716fadb29d13500ef2a7da0081c0e3673c779c1a839fc31af7c04dc5866335c4f3080e991aae92f6ed1b2f80819c81507c17858564db532d5082258ba11c64e5a4985f4d4c81855e0ce2cfa32fae35c9efd9787db7971c8149ef16f5b5e9895bcc491f8cdf01f999b1db508eba7864f592ccad802fedc3b33487c1dd435c79fba220ca385cc25f8390dc2539618ce1952740e0a27714cb97d50347106fecceb22f8937456a111de1a63c57848c57a878f5b1e766822687bcdbc236a6203e91fe900e90a530d8c38eaeb8e3323947cb69f9c8ec218935fce4a0447d1800e155da3aa57f95adf120a8e9586a935ff72cee35dac0e20b22d9fcb69d62e3455715ba7deb2b087946f2af9a00a5e275e0a039ee6b05b617d3bd78a65ab31de39bdbebe1ed9bbad2d1aa245505bf563899ca58956c4b42899a49e8c5ed1bdc0484192a4ad7f2d2516b4a804ba4ea138671f574e1aab90487dc464a4954da6eb5ed203cfc0db6ad214a8f278142e45e0d927b9a17e0987a7e7aff6791820bb9780191294878cf66b2e1dba18d6642a9ccf757f5426f00d4dac6888ea67f335dcb596b217f264bd1e17e23128d2668c5634777cdf2ae5a21fdbf57af54df7e4692aeccaf78d6a45fb7b35538efaf1ea6433b32af31182d5f1ea2a8a25353cacaf88daca3563bc959d5eb9d1435f022887010e990009e1150dc1998f898d35c91356a60b88bef4eb737158c19d95f6d16e51187e7dd84a5cb16ce0ef7b3ca896993eb897ad92d2388144e5fbafd09dab6aedee90189a3029aba8399ef8f98244a5f8f38680acf2d86b584e459da1b9d7f4d6408594891b70e503ee9a72b9bc99eef8d8266d49f5d5627e7eb38f213656c3fa9445ca488283a3cf46576e7df187ac133677ea22679b3291161dc72c1129d5609521d30ce0e2432160f2c23a2e1f3c621ecfc9da1bc4d5650249571661252fbf1234afaf793f378fe0f7d01942c2ebeec933417022b3933e749198aa55e28bef7a45f7c1666d43d7b6689b0a17c6202cd36e4d00b407a216e36398e888d3c57da22d3f436ee306e918362278d0092754ed3191947e37b61e9fb4f34f067d8f8edd3666a7345d0ddcec267ec00058d55871017f67e29d6a3da4cada0970cb2a15f458333b54ebcbe0122f00f6a11dba804a913b70948a09bdb3c7337fa2b84317c6d7e42cba138b98f81aae73cfed2c6632e863473aa205542de83b7c17e4f8f8fb760d1ea457529d5608183a53148f80b95363a4032fb0bd718ba8c972551048b9bfcdaed69035d630a37c99e9d17116f239ce523a05f9f8c964ac10dc67875bba6cea746a644299caa6dfa5bd4c8301c2e1f58b194c54df81590cfe5f229c13a86bb24bf7ca9a4234eda9b965ed63a5010ecd83b7d19b6091cf3e0034b49695ac27943d0d01b40a9ecdca8b1d65885b30ba1fa3018dfbe91b40098905263d9ed1cc5b76379d12ab999401eb346fa87b59d4c3d1ec2fd8422f7a2170ab648b89826412013cd38894c7ca0016b61f5405e029bcefd0f14985b2558f021f291fc8194b9b1c85a14ba24d3c546948b60eea234e95d9182e84e45a95afa4453e3f45e4afc0ada4eb0ee543a925e313b122b08fa808e056259b379906d8b5e6be017d10d1ee94cdafd8ea5b6a852a0e184d03cf396bbf8742e9841bcd443570dda8b29c86c3e9c32009e8923b1d69aaca5f5f8227b5e049cce2c04d59c715fb804718478d2a780ebc1b9a37f0d7fd850c36d28a928d1ae7295cb060fc19bae33a4df8c6d51bad66fbf2fb53540a6d1f7117b4657501b002e266b653f6e32cb14d259b90e06999e2381ddbe0ec5a4b4bf01506d2133c7d2acadb873c313f56cebf5e22c05096293e2f068fabca853836cb915ef7d064c709deea6bf860b289ea7c9df7321f6d2ad2d7db61bbd5ce5f0b467d0cf9aadf19543bbfea56408c5ae7d844ec208af6ca37250a710ad956b0fc1a97b1476416a34b0e28b3b01eb295af3dc71709c3e45dcb2206ad679afc7ad2a03e4c0f4c41821ed66d8bb18fe927e2523013dab46526d312dae19eca4114239c44da9affcefd8bc87436d0ceb8354da3c35bd58f4659379c6a39c965931b298b00006bab312ea8bf7a8d26dfb949539655ef92584064aa1cff8c54dc95038b54514032942856b360f4bc5f0065e6d4a6ccd12050e96c14447c305c339ba079354ee87c866b83e536189f35edeaba6ee804bd72845f3448c40c1075e5eba543316460308ed34efbd990985ee9cbb9eccd613d868c0d72c8bde98938c2ebd0ef73d8cdb151c26eb8cec0f7a2c55ed38649e54fd9552117b767e7597f582cc0ca8f539dc1e45be2f90f6839ec2b49011488a41a165a655277d3a3f07eb13569b50343a740c5b2b44f14a7b903f69c1ca4f2695798aa69c7236979bac706f932ddf13c5462708e7d5557f635774e6e865363e2298a5bad72e89aaeb8dff5b2cbe770545304de709d7fd2d4043fa21b79da2b0810d2593fffdd80a9d6f8ab0ac762a09a2528fe18c7a694a11b5a981106e13407edc7f57eec76bc4887f87d6910b133054ff9d6303339f705c98924489621c04d9675a7fe793f01d1508f0ceb70c6a4bb8e4fff9e465da4746d0d8ea0cee091292a364c3b3a4aeed4e4ec6856ea2b0381c7b2873c10552f733d7f1cef9d1d140e68ad1beba5a7d5aaa1e3fc11aac49b50b76215d24ce193ee238bbeaefa7f29b114ed570e9912009f1304716480cca5e79cea7b216f31623f9b50303a1fe552fa75c7adf0858b2b76638ed156a86322fe630278c4bd03e354d0fb5361e00b22de5dde583ac5a35fc8010fcdfe6ba1ea14298da0fef980114e5ed6928b6109ae875d16e83c3bc086803b9e3c1cee1a1878175d14dc5ed54a0b5b65e2d2ed1a93b475da8e25ebda81763fe59bad34a2250ea1ed95f309b4eaf21955b0b3b7b3758edbdf3f3068d0a430ce2f1d3f712121c0b941a7d5a639b98ef73049563e071c934de6906449635d31c949a2922c2332d15bbf5ea2ee9a3eaa34e4514f2b91f8d5a2179cf35154d160d0701abd68d26cfc8bee199fd0dbc075df8eceb78092c858c23bc14a1b10eea363097664f22be489e2a2c1a60a73a299fefdd02b514e2de36d28f7edea2d1aec775e3c002993bd20acc7891ca8544c231829eca5ddf14871d7b8248f7b24ea3cd32827142b6f5ebf9f41393a34d50c99b42d59ce13f445042b83f2f376cd2402cc0f0cfc40644c56c722c99c8b4f674084323b58c1e0837011c2c6db00c74e05d3615e14b0de56e716e5680c7a42d0b7ed8e53220098844e98fd9a07dca462a3d20f077c9b2707c892ba4fddaf3ba4a86f704a97199d2a32921281a7b327e38f86a23a11b8dfa141bc4cfe580ade04788b625ba873602a1f98513d4a18abe3c5a2b24e61015e9747ce7847cf2c485a9beaf4b8b1de281f027232ed93dfd1ad1004eb793f7e244d57a8c1da07a7bf855bb0f2aa454483550fc02edefcf0f84887856654ba5655d0f595f465084219a1576c944dda1e3ea126cec8b22ec37efeee07153a96697941ffd4ed8b70710e130ec892d62193542073adf750d34d3474209e2591d99bb9dbe1eea6a46224d90cbf53fc4a2be2925fc21d75124f28b6c6cbce5689e4bbe3dee673898684dee31c1e0027c33e1fd2bcb3c56f1f2db0d90bd1c6bb8cbfc3eaacaedb39fc9488edf2c17a649a688549ae65df7bf68a9d36bbe047ab8d38b13215428fa6efdf7cfe323ef56975272b4c93161b4a71ea328c54445d270f8f4b986fcc0d2d4447ff039dfc1a5366051576ed72260ea8b0a0d07828ca07342ad3ffe9d8441a0894cc9860a4404e41b8469ab89b3e3825246b04f14ea55384d6687654b0cf1ed0cd972ea37c6bd7b67f4c4e2a720c31e8b75c147a71c78752b5ac8a3a2d15e767830a83f3dd7cd5ccba2931d2033b9537a6805fb177173ef6c94d78de03166f9d5a46f0cd721e6e51e328c99c490ae6948f8f3fc5841e8ffd74bf9fb30c89a791bba375d9def4bbfb66d50455b69e981901a8c920f047283beeae7e925cf5ffaa5302bc73bfff1f8aa0b308efd831ce2d7261acf0bed18660dacdd29f7587a91782da04763f1283044e1835a326045682efa7cb0305a0547d26068234aafb8356eb2c034342d2b1491027d0e708c9a73421eb62a6700c22cf012c1d3f802d76eb58eb4479e798159f4ec7fd327cebc5c1bcbbaf28e7477b5ffa97e7dc75e73d9030026f7c7cb000fcf7379296ed020c69e8787af4452fba39b7dee396f9eb540115ffb6b06465803830decc8dac5f027a4654b893f8c8f6154adf76897ac5169ddf6606bb6269c2833b4ca2879e31f56c8e528e7753d97229a739f8be323d70eed7a9319731186b691cb260c681d43cd55439a163e1f32e5264df170429a429088a10bcd7e8821d4ace43cff2405345d2f78877dd12e590f926598feadd7ed631524c6d6c43bb1cb2436d2c94bceb9af84038a0d045959b67c032f71c16b08bda61d3c3ea042c63939df9c335f91a1bb106c537d509fd5f700cfbd47ec242c63cbd0fde2421d5a68b554bdb821efb2300888fa624c093264e5180dd3fc123dba43ebaeded1e50bda38b462bfdf7bf5827c3bc57b3daa4bf904890a75fa31a475468ec16770f9996bf4f2dcb56bd079404a2e577df7b6b99aa0b30c7a5d1c7689647dfb55cd4460aae5ce59711c7b3eb3a09e3575460b6ed99ecb1a15357bd02c203bcf50be32b8ff275f6636acb6426274beb23a25fb96a2116a6ed8edb683cbfe0d82d7fe0b6c0e97b96b11b40bfdcd089eac133ef2779e7974722d209aff09f18e756e9fb81367421eff6d8f5c31265c19111f18ad2b99072e220391e637c559cb6127fc40191023cc487aebbaec98d832af3b3312c6752411c8c1f2bf9c46fb4c339f7d42988ff2415eaacb0916f389d69ff9df5a836805828ea510ac813a5db8d06e637439774678724034417a5ca4b09bef38d73cee4a90d7ad6f97b164453c6ff99868bedd0b81877af294b4f683fcb938683316998ec6c6c4c8333f2ecefe65f5f77900be7710863449196882452f6089ca44fa6044544c10df904441b3d7860d40460b2e5d07f488e556326eb3b7eb13b3a9d6446d1588c5c561f663b27029b8708dff19bffe23399eddee38313996c2547d6cc0bc8f21f2ce1565dbb368fa5249cb2abb43339cfc103fe1b7ef2a65ea9c36eaadead19ae281666b2e90ef228430af63cd543d3a9a20d5a39d18f3e1af373f353f5e254c9b153e4b7549d3f02dc364f763695110fcc7370cbbbf72ba04bdd6522ae59b300c82b86c2c1850ad54258115b79ee85bca63ca5c154de7b5d4b7cd3aa57a65fa33ab4cff1079e0ef4c31ff1066cdd6d4374f0142d1d098b9b0997e5fbfacb8c973af2ef870c771defb45c2abcbfe3c7ef8b47a7347a7c960b20f39dde5c684e4824676c3bc6df3fe427ec62f2324b7042b9cd522b07d8942c3a78c4f0fa7678deeba99db88fd751f6c0d5d15db3749caf4964ea2308219fe117f3a289fdccc788056056752a63c8f5406c518429f16004e7dfcc91669f8de406da8a4b9766d58c267e06c11f3be8b141d4526020d41184798d3c8dfdd5319487fc7417537c3061850b4a191aaabcbdfaaa33dccf8c946f09702fb5413e5f72f204af360e7db8e3187c6310e4a34d159bcc14d9449e4f8bf58c3eec835396fc601512a2cd5c0fbedb0ab8fa5d0af1fb214c0dd5e71c2e0d5ee97d5c743292c226ef87434888698c6e6eb483e1e1438370321fe41f0fb63948cc6128247677bae45d92ab15e7cd19fa535b4c0f07827c42648a1246e38c528c3c0d3786d09d33729abb469c3fc5463b34e3967fced82eb2c56695a813ed270737f805f85a6ad879f23e694a20e1e9327d56d713ee80fe59a7fe8afa062f0b199ce97ac7216c659a901356ca6db26dfdeb23e8cedf0061e9668d701b16ae64e28aa5f1fc9ded23ecdf39993179616eda99f377b5ff71b89d67ee101736b0ca4f63eecd2db316e105d1773fa4c1acc05160ceebebd1e3840fa4af646a474d79e71698e2028a02f7d80a77f2875d4c78a15b3e27fa757cda065652e8e5a005b1cc35448a8a9b24e56e14a003b73ce5e06043a0d1fab4346ef97566bdd859973500df39707b0d828e60d555ce3dd3107e65cf8e23ad2f4cb913f6b80b999ba474559f15af2b8b64cef9150fe2b9a587c7065b2e14d595c4605263a0272309823a37506101a00b6ae1c698c1606035ab281af7be057d154a1f34a4aefd4d120f6c30d9b1d153a9faa0f1f7865bf3494e547285d7af5a07059351fc8245a13baf6b3a50172bc0630c3bdaad5788e693f59a0d7f4235c84d93adf8be3cec0ece28abd2c5bdfb9854e088ab3ff0ecdddfbeb52ba5d91931f5a9564d5756a03005c593a01df1348b78b5e95e99ef47ca40d473f8edd7b71eeb3c44cb2b6b97c798e2c605dde93bfd2c0a04d77b6ea56415018abc164e5e3446591f90a2f06f904bacef5190f8e21059262772a8ac753b913cb0b264f01e13c9221d5b74af996c8d5e050aa3bb1277442bacce26988667a8597f7f0e9a72b91d86861b07ebf6fee8b2e5b084b8a3466758ea50daa6e9b08d96f1a8ebd443e3e38eda14e57ce170176ff3f47b1fe27bf4d02f7cc64fc4e51b2b09c08c26c0d8d6263d047c0acc3f7f9cdb9180bc5d80f73a782d0d421e846782eba01ee696f99991bf014043009cd4bbfdd106853a9033260d9f3728860defb85a28289cd0ea18533a2faacaebf20dead7511420a13a9d5b43e760ad200ee372c37fc406c0148cda9e50ec0a0b5d79a4b7fd9dded3550b0e292304c59c102906bd5ff8559e3a6ee5a86bc58c86dc15df50eeabe47b124a285ef008e195313c0cfd4f1f7ce3b3f3dd36cc220c17bc880a24c74a46f3a915c0fb28d26736f7b805006148cbb688f31e3203210f7d266d5925b4c398240ede03f49abc0aa333e4c813295156b2577bd55160b7987f4248c396d1e25c4f506572efb069b3bab48096d4c2839fcc12c7aee42535d2e85f898f80a8d53b524b3da51f52135ec372c647a336bf9491f345588ddbce34662807a2b93c022087a2647b5757c2a0a43548fcd5f4900b0250da535ab14e3575981c5ce933d9faf079e4b94531b606bd3541615d5d28c47aa94030ad4069a64e5cbe4fad1396efc72320c7b44ca774f09f5214b23740d2a721e8b907e75ff1d36b38d4d8821cf4eef31bf691e85cb169659aca0af6c8c41571bba175b546a9129af7d0ac1b4154075c69dd3cd0bb69d75791fc02119e0165dee5598b2793692fcfd97f0ade4b84c8e293f8f5ad71c6749328f8163c0322cd6a67fd93968b2c9beedfd319a42134660b7ea248f90d2cd4107ff875fac1016f187383cd645f0320471386a0787e9517103e747c0bbdbc3a91b9080f8e4348f46fd2c3c0263e0a5dac24acf827ef62dbf84b2fa96782b7e4f3bef94ba51045036a313e8f3dd4a311bba53cf151137387f72109d02101121a90c3261d755a99d2c69f21bec13b83453dd11cf2dd1a864472e3b85dba82882bb5deaaefcbfa2de960b5dfc8f590a711c55b4fe6b8bc7a62db48f6583f0fe6fec32393fc011eecde064655263bb247a47750721c1f1669feb2ccff88d66266b7f50dbb4f702102689437082e28dac7c751fc49faa0f0725671ec0f7d90ec307a58d696de0333e9bf37c73b64bb3af8a3897379e6c1207e341892c6ed9c78205dd8fadc23392005e75ae9b46f6b0624e95c1ba4bfbf41b4aa85d96faba0cc96fad84d13e7e943341d0b2f70789e1a3be3a7ebdfbdd2276757d372c75e7d31e13d417438d54a7ea1ba56ce9c90610001fa2db654ca2d01609568dd20eff9f18f58915179ff74f1e0854ea5062e05f4e971a32044cff3b0ace5106bbf74d120fff50c847453b272ab7989cb71942ceee9b0325798e6f1eb81cf4ddb0d368b9534dd59c2314476c3bfcb3d2ea3a8a774857e1b1f0dc7d5fb0e66c3c08b87dd416f7ce5d8add045e390123fe2793ff27db1c37644bacee660e926885bec54d69dcb661966ae803a7297943f2af4f6dd82c09bb22cae18fbf721dddb2e5823c06da35d3e547e6faf8536f0f0ba087b33458bbb55a8a7f8658d2862503825842ad4de", 0x2000, &(0x7f0000000d80)={&(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:39:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) 06:39:47 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="1e0d53ccc2c4df3fa1ce089157cb27e576b9819072ffd94bd5198f947aa4ed3628ad9de392fa483056426b956efc0ec7aec80e9bfbbb1ce2067b864c30913a057d1e7d4ad02cb995a9e6cce2331bfcb5e27c8d814b6dfc5d8b2a071fa3ed01da6f1af9ea1f0de8c1f84a764b43672de3335cff528f3eaefb1cab6f340d2ea843138db77717619431ddabf8fd8011237df103bd8fa46502ba3a2422113bfa2b18075f0c1ccc7f65ec24d6807cf05fa1b40cb6e336022a4ab97062aa59c8f1aae42511654bcba355a4f73ec77ac65cddd8bf71f431f826146db6c69cc5d895167a3c4b7b075e3f2840f2ec87b354f07cd338b24765dfd2ccb7bf93e0aa74ee33cf317edfc7d936553243774280cf0490dd956870e6086af3a7c48f7219ee112d4885845a38cf3759b7624719d321481cf2e16eb3d020e9ba7be9de55952f808414f5757b108e14b6546fc8552bdc3be32e79787bb98006efeb5663daaf4978f55be5875610ddbe13d020b04e0b85329013eceee847f85b715e2dc6a333396b2a5f6a078ea27476c696b73c815bf9bbf273f4f0bbce1fa53e78af2897503d19dadf30bd819d90872c3d80930126582020ee4e4d9c494b5803b71c7cc680725324cb0b34ebd9678609f9ae3b00bfa6786bbb6d2a4f00b0b05c1b8c74126caefdd482492b37b55be73054d7ca45a5a4fa88b53b533804cbf766cee9d3cf8de4aaf614deb293e072d9fd5711801cd3197e55a093fd48faf199cc087e388da4ae977e83944b081619da100f681d033557af74005c18d268517bce06bd94c400faa2967b526058f9f248a21b3576eabe84c4a89917ce3e732a8e60fc96afcc93c2e6f3023ccd453e7e5f4691ba5ef4327a715d6c146718c80fb60ae9eab044c8af7268b8c189d27a41408cc8a1995c12304833d82878a3895d9058cc113d88b2ec34c06f92713a8bfad83ae75e7b0acb6c39cfbc5bbd3ecd0a8ce5b76887b3a41359fa90084738bc573419fb0193c809e79f3757270b877b17158126a41e6f0ded4ebc7f4825a1666145e13ac78472927ed17ac68607bbdc1a5da26b79fadc819fcf1390144770058331e38aa56a50c0ed855f03cbc1e8950bbd926dbabcdae4c5c4627ab1f848139d473ec34746b254018b703df4887d003d2e47c7d504e2dcca6e2ab04cd82031a879bbc0f3454718f17775cf2d99c537ccbeff62af15205eadb894da17f69517a97fc1a373d82f9c9852c3886aacb34da872060a202c78e344a7bae3f06f9fe8ff686d6d3003836611cc6549267459f264fbbb75a7f62e8b92b45c284ea389319e14e4c895666865eecf623ae80e2bba92eac3914a392b54436294b443b2ce1b8c1d5c0668b69338d6a36ce77ff08e3018c99247c2a5c7017412ffa15eb5adfbf1ddab3862267969c8e0c2b06f04f3c10b9fbe91635ed5afac58b0ab8308a44b63479b22fe7a2035a2c0be61deb191bb5d86e800076bebc21311516a37b69a4f1b14b641a9ba7b805d307fd0a500f9f9c4fa62ca3859b26151d50eba692b3dd8e86d821f921ba987d75323660484dcec280e48a594c3d22bc3e78b5381c07a3811ca1511e2cbe93add035827d760f187b1758840dc017ddd3417d558d472c3cc27b9816e272462d092b8a816fcc3d7f063ce6f2a01f5047e08a847b7aa7e6e4c3b0717f1eb92b5b3503b4e74f68c16b3c0ff107b7762fa2b4be1d19e072d4caa1ad87b7ef03f6ba5c5a1cfa91c5c7bded2970647b6ad7f42ab3f5b2e71516bcf70a49233e01eb7f749a7eb271a013f0b8b49aabd76ead8659e89505522aa90ee9a46871c0d6d2a42e97b140c69c1d6aed748fe03aab11f338e9c51c6a8166de9ef7682ea93cf74d3624a687876be31b1649d3a5b5f19c869cf19b0c8f546675a3ea6352a4fabec3032cc9b95c1240758368ad8fc196f9d4956eae338ae74895f1d0b98ed10e483bfb122eb5715695686f5a438d0cebcafaefe407d0a201f748fcfef39d0868f567e69a455cae0517300fa6f8057730a002c3ebd69f4ee1cf47f6a1f8e636f480ef5f67e77745170b63a0a3b69c6070cf1636ce415656b8ca4c03381a38453a6fe927d0f6a3b4bba7af51c21e39caa6922af4d7f84bf18bb447b473f04374b3a13900e108882a2cb44d0cb2c1a3a2a0fa94aaca6d039cba333de1f70123f23df50c63400c338634d6523d85ed7d25638c16da57d3058bf37dd63cc344f67b93de9f5d7fb84d0b7364686b382bd448f5bd0e9e561ecc62e23b9228f10d69c81d883904992c91fcde90872fafd379889245b9989e3771f9d65706b9fd2add77639a43f09144bc1e94030e7e6050ca059fba797d0028d220dafb8729aace5e18a4a3d0cdf7e11220b1919388932b9712a39f0a854785ebef61e2a5b6e7d8e13731d91d88062236d79cb091c8db2c523264274d1dd82d1f935cca8c705204c4b91f047ce66c40cecc55c135535bbc27f85d08432a953673eae0f87a2af9e900ac00d39b568f6958082f0aca849b76a062c4fb81c3856c8330111177fd7e21e06ccdfc2fa85fa1ac7c6e156f3dd2feb89a21d0a9ba7069fca66b0f77ffb54dcc712c2de870f74274cb43a16affad27c0514398095353329f5222206b72a45b59e6346531a91d18806c86e2e456c3acd4c87593e211a99e7ebca5dd7a2b9821a4506b36744149df0e1e0731347b49ed55788966d32dc5adbf4d85729205e69f09f6fcece0ae1397b03e13f611d0fd50745fa52b30d268f460769727458debf5c081d166a2374f00d1fe3fd7760e64779a8821066e8c2649bd2e2032b262826a0d508a90225f4c8d9e7638b529e6b3df01b08419f450fe4cf2c0c39ebe2446f8b480edb4eeed7fe1d488f2110811130f60315c1397873d1eb849d776f16c7d81ada4f3a44af9ab0cb19a3b84c21ba40a92512be432edf9a6086536aa18a7580b33e30a0b088aa1142eb85e1a614a1def0873035722c0693333f08f9b55defff0ac73f27c98fa5beb5ccc066f2d2e4457fe0ad0d9000c0620b54a9fb4c4eb57e7af02bd7207222ddd24b392f80b0009054707ec8210cc245f6af19bed7e07c03058f94728b442e602b922b1edddca21cae7ffb3fb7b46bcd00a9279b62f12de572891e7de3fd9fefaf13f071e56e551658e52d78b0f307ec0fab8554691732931ef0e226506ffd0e26841213ea122c34c6f9d1b040d32881ebe6961cfeed4b511e7b65454e7ec42007da4525727514fde1b581ff84a36636bd1366b97d7effa0436a20a799badb963f6550a694fdc98cfb401dc30c21316caa00e54b7f5142078c3a16598ca9f3eb8725e267c0d7453700390eb5d359db1150f0fa0c8355b331e9b0946aeada239c14b62fb4a1fe145a063716f84302e56df1b7ddd7e6c9b5024b4cbf700716fadb29d13500ef2a7da0081c0e3673c779c1a839fc31af7c04dc5866335c4f3080e991aae92f6ed1b2f80819c81507c17858564db532d5082258ba11c64e5a4985f4d4c81855e0ce2cfa32fae35c9efd9787db7971c8149ef16f5b5e9895bcc491f8cdf01f999b1db508eba7864f592ccad802fedc3b33487c1dd435c79fba220ca385cc25f8390dc2539618ce1952740e0a27714cb97d50347106fecceb22f8937456a111de1a63c57848c57a878f5b1e766822687bcdbc236a6203e91fe900e90a530d8c38eaeb8e3323947cb69f9c8ec218935fce4a0447d1800e155da3aa57f95adf120a8e9586a935ff72cee35dac0e20b22d9fcb69d62e3455715ba7deb2b087946f2af9a00a5e275e0a039ee6b05b617d3bd78a65ab31de39bdbebe1ed9bbad2d1aa245505bf563899ca58956c4b42899a49e8c5ed1bdc0484192a4ad7f2d2516b4a804ba4ea138671f574e1aab90487dc464a4954da6eb5ed203cfc0db6ad214a8f278142e45e0d927b9a17e0987a7e7aff6791820bb9780191294878cf66b2e1dba18d6642a9ccf757f5426f00d4dac6888ea67f335dcb596b217f264bd1e17e23128d2668c5634777cdf2ae5a21fdbf57af54df7e4692aeccaf78d6a45fb7b35538efaf1ea6433b32af31182d5f1ea2a8a25353cacaf88daca3563bc959d5eb9d1435f022887010e990009e1150dc1998f898d35c91356a60b88bef4eb737158c19d95f6d16e51187e7dd84a5cb16ce0ef7b3ca896993eb897ad92d2388144e5fbafd09dab6aedee90189a3029aba8399ef8f98244a5f8f38680acf2d86b584e459da1b9d7f4d6408594891b70e503ee9a72b9bc99eef8d8266d49f5d5627e7eb38f213656c3fa9445ca488283a3cf46576e7df187ac133677ea22679b3291161dc72c1129d5609521d30ce0e2432160f2c23a2e1f3c621ecfc9da1bc4d5650249571661252fbf1234afaf793f378fe0f7d01942c2ebeec933417022b3933e749198aa55e28bef7a45f7c1666d43d7b6689b0a17c6202cd36e4d00b407a216e36398e888d3c57da22d3f436ee306e918362278d0092754ed3191947e37b61e9fb4f34f067d8f8edd3666a7345d0ddcec267ec00058d55871017f67e29d6a3da4cada0970cb2a15f458333b54ebcbe0122f00f6a11dba804a913b70948a09bdb3c7337fa2b84317c6d7e42cba138b98f81aae73cfed2c6632e863473aa205542de83b7c17e4f8f8fb760d1ea457529d5608183a53148f80b95363a4032fb0bd718ba8c972551048b9bfcdaed69035d630a37c99e9d17116f239ce523a05f9f8c964ac10dc67875bba6cea746a644299caa6dfa5bd4c8301c2e1f58b194c54df81590cfe5f229c13a86bb24bf7ca9a4234eda9b965ed63a5010ecd83b7d19b6091cf3e0034b49695ac27943d0d01b40a9ecdca8b1d65885b30ba1fa3018dfbe91b40098905263d9ed1cc5b76379d12ab999401eb346fa87b59d4c3d1ec2fd8422f7a2170ab648b89826412013cd38894c7ca0016b61f5405e029bcefd0f14985b2558f021f291fc8194b9b1c85a14ba24d3c546948b60eea234e95d9182e84e45a95afa4453e3f45e4afc0ada4eb0ee543a925e313b122b08fa808e056259b379906d8b5e6be017d10d1ee94cdafd8ea5b6a852a0e184d03cf396bbf8742e9841bcd443570dda8b29c86c3e9c32009e8923b1d69aaca5f5f8227b5e049cce2c04d59c715fb804718478d2a780ebc1b9a37f0d7fd850c36d28a928d1ae7295cb060fc19bae33a4df8c6d51bad66fbf2fb53540a6d1f7117b4657501b002e266b653f6e32cb14d259b90e06999e2381ddbe0ec5a4b4bf01506d2133c7d2acadb873c313f56cebf5e22c05096293e2f068fabca853836cb915ef7d064c709deea6bf860b289ea7c9df7321f6d2ad2d7db61bbd5ce5f0b467d0cf9aadf19543bbfea56408c5ae7d844ec208af6ca37250a710ad956b0fc1a97b1476416a34b0e28b3b01eb295af3dc71709c3e45dcb2206ad679afc7ad2a03e4c0f4c41821ed66d8bb18fe927e2523013dab46526d312dae19eca4114239c44da9affcefd8bc87436d0ceb8354da3c35bd58f4659379c6a39c965931b298b00006bab312ea8bf7a8d26dfb949539655ef92584064aa1cff8c54dc95038b54514032942856b360f4bc5f0065e6d4a6ccd12050e96c14447c305c339ba079354ee87c866b83e536189f35edeaba6ee804bd72845f3448c40c1075e5eba543316460308ed34efbd990985ee9cbb9eccd613d868c0d72c8bde98938c2ebd0ef73d8cdb151c26eb8cec0f7a2c55ed38649e54fd9552117b767e7597f582cc0ca8f539dc1e45be2f90f6839ec2b49011488a41a165a655277d3a3f07eb13569b50343a740c5b2b44f14a7b903f69c1ca4f2695798aa69c7236979bac706f932ddf13c5462708e7d5557f635774e6e865363e2298a5bad72e89aaeb8dff5b2cbe770545304de709d7fd2d4043fa21b79da2b0810d2593fffdd80a9d6f8ab0ac762a09a2528fe18c7a694a11b5a981106e13407edc7f57eec76bc4887f87d6910b133054ff9d6303339f705c98924489621c04d9675a7fe793f01d1508f0ceb70c6a4bb8e4fff9e465da4746d0d8ea0cee091292a364c3b3a4aeed4e4ec6856ea2b0381c7b2873c10552f733d7f1cef9d1d140e68ad1beba5a7d5aaa1e3fc11aac49b50b76215d24ce193ee238bbeaefa7f29b114ed570e9912009f1304716480cca5e79cea7b216f31623f9b50303a1fe552fa75c7adf0858b2b76638ed156a86322fe630278c4bd03e354d0fb5361e00b22de5dde583ac5a35fc8010fcdfe6ba1ea14298da0fef980114e5ed6928b6109ae875d16e83c3bc086803b9e3c1cee1a1878175d14dc5ed54a0b5b65e2d2ed1a93b475da8e25ebda81763fe59bad34a2250ea1ed95f309b4eaf21955b0b3b7b3758edbdf3f3068d0a430ce2f1d3f712121c0b941a7d5a639b98ef73049563e071c934de6906449635d31c949a2922c2332d15bbf5ea2ee9a3eaa34e4514f2b91f8d5a2179cf35154d160d0701abd68d26cfc8bee199fd0dbc075df8eceb78092c858c23bc14a1b10eea363097664f22be489e2a2c1a60a73a299fefdd02b514e2de36d28f7edea2d1aec775e3c002993bd20acc7891ca8544c231829eca5ddf14871d7b8248f7b24ea3cd32827142b6f5ebf9f41393a34d50c99b42d59ce13f445042b83f2f376cd2402cc0f0cfc40644c56c722c99c8b4f674084323b58c1e0837011c2c6db00c74e05d3615e14b0de56e716e5680c7a42d0b7ed8e53220098844e98fd9a07dca462a3d20f077c9b2707c892ba4fddaf3ba4a86f704a97199d2a32921281a7b327e38f86a23a11b8dfa141bc4cfe580ade04788b625ba873602a1f98513d4a18abe3c5a2b24e61015e9747ce7847cf2c485a9beaf4b8b1de281f027232ed93dfd1ad1004eb793f7e244d57a8c1da07a7bf855bb0f2aa454483550fc02edefcf0f84887856654ba5655d0f595f465084219a1576c944dda1e3ea126cec8b22ec37efeee07153a96697941ffd4ed8b70710e130ec892d62193542073adf750d34d3474209e2591d99bb9dbe1eea6a46224d90cbf53fc4a2be2925fc21d75124f28b6c6cbce5689e4bbe3dee673898684dee31c1e0027c33e1fd2bcb3c56f1f2db0d90bd1c6bb8cbfc3eaacaedb39fc9488edf2c17a649a688549ae65df7bf68a9d36bbe047ab8d38b13215428fa6efdf7cfe323ef56975272b4c93161b4a71ea328c54445d270f8f4b986fcc0d2d4447ff039dfc1a5366051576ed72260ea8b0a0d07828ca07342ad3ffe9d8441a0894cc9860a4404e41b8469ab89b3e3825246b04f14ea55384d6687654b0cf1ed0cd972ea37c6bd7b67f4c4e2a720c31e8b75c147a71c78752b5ac8a3a2d15e767830a83f3dd7cd5ccba2931d2033b9537a6805fb177173ef6c94d78de03166f9d5a46f0cd721e6e51e328c99c490ae6948f8f3fc5841e8ffd74bf9fb30c89a791bba375d9def4bbfb66d50455b69e981901a8c920f047283beeae7e925cf5ffaa5302bc73bfff1f8aa0b308efd831ce2d7261acf0bed18660dacdd29f7587a91782da04763f1283044e1835a326045682efa7cb0305a0547d26068234aafb8356eb2c034342d2b1491027d0e708c9a73421eb62a6700c22cf012c1d3f802d76eb58eb4479e798159f4ec7fd327cebc5c1bcbbaf28e7477b5ffa97e7dc75e73d9030026f7c7cb000fcf7379296ed020c69e8787af4452fba39b7dee396f9eb540115ffb6b06465803830decc8dac5f027a4654b893f8c8f6154adf76897ac5169ddf6606bb6269c2833b4ca2879e31f56c8e528e7753d97229a739f8be323d70eed7a9319731186b691cb260c681d43cd55439a163e1f32e5264df170429a429088a10bcd7e8821d4ace43cff2405345d2f78877dd12e590f926598feadd7ed631524c6d6c43bb1cb2436d2c94bceb9af84038a0d045959b67c032f71c16b08bda61d3c3ea042c63939df9c335f91a1bb106c537d509fd5f700cfbd47ec242c63cbd0fde2421d5a68b554bdb821efb2300888fa624c093264e5180dd3fc123dba43ebaeded1e50bda38b462bfdf7bf5827c3bc57b3daa4bf904890a75fa31a475468ec16770f9996bf4f2dcb56bd079404a2e577df7b6b99aa0b30c7a5d1c7689647dfb55cd4460aae5ce59711c7b3eb3a09e3575460b6ed99ecb1a15357bd02c203bcf50be32b8ff275f6636acb6426274beb23a25fb96a2116a6ed8edb683cbfe0d82d7fe0b6c0e97b96b11b40bfdcd089eac133ef2779e7974722d209aff09f18e756e9fb81367421eff6d8f5c31265c19111f18ad2b99072e220391e637c559cb6127fc40191023cc487aebbaec98d832af3b3312c6752411c8c1f2bf9c46fb4c339f7d42988ff2415eaacb0916f389d69ff9df5a836805828ea510ac813a5db8d06e637439774678724034417a5ca4b09bef38d73cee4a90d7ad6f97b164453c6ff99868bedd0b81877af294b4f683fcb938683316998ec6c6c4c8333f2ecefe65f5f77900be7710863449196882452f6089ca44fa6044544c10df904441b3d7860d40460b2e5d07f488e556326eb3b7eb13b3a9d6446d1588c5c561f663b27029b8708dff19bffe23399eddee38313996c2547d6cc0bc8f21f2ce1565dbb368fa5249cb2abb43339cfc103fe1b7ef2a65ea9c36eaadead19ae281666b2e90ef228430af63cd543d3a9a20d5a39d18f3e1af373f353f5e254c9b153e4b7549d3f02dc364f763695110fcc7370cbbbf72ba04bdd6522ae59b300c82b86c2c1850ad54258115b79ee85bca63ca5c154de7b5d4b7cd3aa57a65fa33ab4cff1079e0ef4c31ff1066cdd6d4374f0142d1d098b9b0997e5fbfacb8c973af2ef870c771defb45c2abcbfe3c7ef8b47a7347a7c960b20f39dde5c684e4824676c3bc6df3fe427ec62f2324b7042b9cd522b07d8942c3a78c4f0fa7678deeba99db88fd751f6c0d5d15db3749caf4964ea2308219fe117f3a289fdccc788056056752a63c8f5406c518429f16004e7dfcc91669f8de406da8a4b9766d58c267e06c11f3be8b141d4526020d41184798d3c8dfdd5319487fc7417537c3061850b4a191aaabcbdfaaa33dccf8c946f09702fb5413e5f72f204af360e7db8e3187c6310e4a34d159bcc14d9449e4f8bf58c3eec835396fc601512a2cd5c0fbedb0ab8fa5d0af1fb214c0dd5e71c2e0d5ee97d5c743292c226ef87434888698c6e6eb483e1e1438370321fe41f0fb63948cc6128247677bae45d92ab15e7cd19fa535b4c0f07827c42648a1246e38c528c3c0d3786d09d33729abb469c3fc5463b34e3967fced82eb2c56695a813ed270737f805f85a6ad879f23e694a20e1e9327d56d713ee80fe59a7fe8afa062f0b199ce97ac7216c659a901356ca6db26dfdeb23e8cedf0061e9668d701b16ae64e28aa5f1fc9ded23ecdf39993179616eda99f377b5ff71b89d67ee101736b0ca4f63eecd2db316e105d1773fa4c1acc05160ceebebd1e3840fa4af646a474d79e71698e2028a02f7d80a77f2875d4c78a15b3e27fa757cda065652e8e5a005b1cc35448a8a9b24e56e14a003b73ce5e06043a0d1fab4346ef97566bdd859973500df39707b0d828e60d555ce3dd3107e65cf8e23ad2f4cb913f6b80b999ba474559f15af2b8b64cef9150fe2b9a587c7065b2e14d595c4605263a0272309823a37506101a00b6ae1c698c1606035ab281af7be057d154a1f34a4aefd4d120f6c30d9b1d153a9faa0f1f7865bf3494e547285d7af5a07059351fc8245a13baf6b3a50172bc0630c3bdaad5788e693f59a0d7f4235c84d93adf8be3cec0ece28abd2c5bdfb9854e088ab3ff0ecdddfbeb52ba5d91931f5a9564d5756a03005c593a01df1348b78b5e95e99ef47ca40d473f8edd7b71eeb3c44cb2b6b97c798e2c605dde93bfd2c0a04d77b6ea56415018abc164e5e3446591f90a2f06f904bacef5190f8e21059262772a8ac753b913cb0b264f01e13c9221d5b74af996c8d5e050aa3bb1277442bacce26988667a8597f7f0e9a72b91d86861b07ebf6fee8b2e5b084b8a3466758ea50daa6e9b08d96f1a8ebd443e3e38eda14e57ce170176ff3f47b1fe27bf4d02f7cc64fc4e51b2b09c08c26c0d8d6263d047c0acc3f7f9cdb9180bc5d80f73a782d0d421e846782eba01ee696f99991bf014043009cd4bbfdd106853a9033260d9f3728860defb85a28289cd0ea18533a2faacaebf20dead7511420a13a9d5b43e760ad200ee372c37fc406c0148cda9e50ec0a0b5d79a4b7fd9dded3550b0e292304c59c102906bd5ff8559e3a6ee5a86bc58c86dc15df50eeabe47b124a285ef008e195313c0cfd4f1f7ce3b3f3dd36cc220c17bc880a24c74a46f3a915c0fb28d26736f7b805006148cbb688f31e3203210f7d266d5925b4c398240ede03f49abc0aa333e4c813295156b2577bd55160b7987f4248c396d1e25c4f506572efb069b3bab48096d4c2839fcc12c7aee42535d2e85f898f80a8d53b524b3da51f52135ec372c647a336bf9491f345588ddbce34662807a2b93c022087a2647b5757c2a0a43548fcd5f4900b0250da535ab14e3575981c5ce933d9faf079e4b94531b606bd3541615d5d28c47aa94030ad4069a64e5cbe4fad1396efc72320c7b44ca774f09f5214b23740d2a721e8b907e75ff1d36b38d4d8821cf4eef31bf691e85cb169659aca0af6c8c41571bba175b546a9129af7d0ac1b4154075c69dd3cd0bb69d75791fc02119e0165dee5598b2793692fcfd97f0ade4b84c8e293f8f5ad71c6749328f8163c0322cd6a67fd93968b2c9beedfd319a42134660b7ea248f90d2cd4107ff875fac1016f187383cd645f0320471386a0787e9517103e747c0bbdbc3a91b9080f8e4348f46fd2c3c0263e0a5dac24acf827ef62dbf84b2fa96782b7e4f3bef94ba51045036a313e8f3dd4a311bba53cf151137387f72109d02101121a90c3261d755a99d2c69f21bec13b83453dd11cf2dd1a864472e3b85dba82882bb5deaaefcbfa2de960b5dfc8f590a711c55b4fe6b8bc7a62db48f6583f0fe6fec32393fc011eecde064655263bb247a47750721c1f1669feb2ccff88d66266b7f50dbb4f702102689437082e28dac7c751fc49faa0f0725671ec0f7d90ec307a58d696de0333e9bf37c73b64bb3af8a3897379e6c1207e341892c6ed9c78205dd8fadc23392005e75ae9b46f6b0624e95c1ba4bfbf41b4aa85d96faba0cc96fad84d13e7e943341d0b2f70789e1a3be3a7ebdfbdd2276757d372c75e7d31e13d417438d54a7ea1ba56ce9c90610001fa2db654ca2d01609568dd20eff9f18f58915179ff74f1e0854ea5062e05f4e971a32044cff3b0ace5106bbf74d120fff50c847453b272ab7989cb71942ceee9b0325798e6f1eb81cf4ddb0d368b9534dd59c2314476c3bfcb3d2ea3a8a774857e1b1f0dc7d5fb0e66c3c08b87dd416f7ce5d8add045e390123fe2793ff27db1c37644bacee660e926885bec54d69dcb661966ae803a7297943f2af4f6dd82c09bb22cae18fbf721dddb2e5823c06da35d3e547e6faf8536f0f0ba087b33458bbb55a8a7f8658d2862503825842ad4de", 0x2000, &(0x7f0000000d80)={&(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:39:47 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000d80)={&(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 396.733752][T14298] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended 06:39:47 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000300)={&(0x7f0000000180), 0xc, &(0x7f00000002c0)={&(0x7f0000000200)={0x10}, 0x10}}, 0x0) [ 396.857180][T14298] EXT4-fs (loop0): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 06:39:47 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:39:47 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="1e0d53ccc2c4df3fa1ce089157cb27e576b9819072ffd94bd5198f947aa4ed3628ad9de392fa483056426b956efc0ec7aec80e9bfbbb1ce2067b864c30913a057d1e7d4ad02cb995a9e6cce2331bfcb5e27c8d814b6dfc5d8b2a071fa3ed01da6f1af9ea1f0de8c1f84a764b43672de3335cff528f3eaefb1cab6f340d2ea843138db77717619431ddabf8fd8011237df103bd8fa46502ba3a2422113bfa2b18075f0c1ccc7f65ec24d6807cf05fa1b40cb6e336022a4ab97062aa59c8f1aae42511654bcba355a4f73ec77ac65cddd8bf71f431f826146db6c69cc5d895167a3c4b7b075e3f2840f2ec87b354f07cd338b24765dfd2ccb7bf93e0aa74ee33cf317edfc7d936553243774280cf0490dd956870e6086af3a7c48f7219ee112d4885845a38cf3759b7624719d321481cf2e16eb3d020e9ba7be9de55952f808414f5757b108e14b6546fc8552bdc3be32e79787bb98006efeb5663daaf4978f55be5875610ddbe13d020b04e0b85329013eceee847f85b715e2dc6a333396b2a5f6a078ea27476c696b73c815bf9bbf273f4f0bbce1fa53e78af2897503d19dadf30bd819d90872c3d80930126582020ee4e4d9c494b5803b71c7cc680725324cb0b34ebd9678609f9ae3b00bfa6786bbb6d2a4f00b0b05c1b8c74126caefdd482492b37b55be73054d7ca45a5a4fa88b53b533804cbf766cee9d3cf8de4aaf614deb293e072d9fd5711801cd3197e55a093fd48faf199cc087e388da4ae977e83944b081619da100f681d033557af74005c18d268517bce06bd94c400faa2967b526058f9f248a21b3576eabe84c4a89917ce3e732a8e60fc96afcc93c2e6f3023ccd453e7e5f4691ba5ef4327a715d6c146718c80fb60ae9eab044c8af7268b8c189d27a41408cc8a1995c12304833d82878a3895d9058cc113d88b2ec34c06f92713a8bfad83ae75e7b0acb6c39cfbc5bbd3ecd0a8ce5b76887b3a41359fa90084738bc573419fb0193c809e79f3757270b877b17158126a41e6f0ded4ebc7f4825a1666145e13ac78472927ed17ac68607bbdc1a5da26b79fadc819fcf1390144770058331e38aa56a50c0ed855f03cbc1e8950bbd926dbabcdae4c5c4627ab1f848139d473ec34746b254018b703df4887d003d2e47c7d504e2dcca6e2ab04cd82031a879bbc0f3454718f17775cf2d99c537ccbeff62af15205eadb894da17f69517a97fc1a373d82f9c9852c3886aacb34da872060a202c78e344a7bae3f06f9fe8ff686d6d3003836611cc6549267459f264fbbb75a7f62e8b92b45c284ea389319e14e4c895666865eecf623ae80e2bba92eac3914a392b54436294b443b2ce1b8c1d5c0668b69338d6a36ce77ff08e3018c99247c2a5c7017412ffa15eb5adfbf1ddab3862267969c8e0c2b06f04f3c10b9fbe91635ed5afac58b0ab8308a44b63479b22fe7a2035a2c0be61deb191bb5d86e800076bebc21311516a37b69a4f1b14b641a9ba7b805d307fd0a500f9f9c4fa62ca3859b26151d50eba692b3dd8e86d821f921ba987d75323660484dcec280e48a594c3d22bc3e78b5381c07a3811ca1511e2cbe93add035827d760f187b1758840dc017ddd3417d558d472c3cc27b9816e272462d092b8a816fcc3d7f063ce6f2a01f5047e08a847b7aa7e6e4c3b0717f1eb92b5b3503b4e74f68c16b3c0ff107b7762fa2b4be1d19e072d4caa1ad87b7ef03f6ba5c5a1cfa91c5c7bded2970647b6ad7f42ab3f5b2e71516bcf70a49233e01eb7f749a7eb271a013f0b8b49aabd76ead8659e89505522aa90ee9a46871c0d6d2a42e97b140c69c1d6aed748fe03aab11f338e9c51c6a8166de9ef7682ea93cf74d3624a687876be31b1649d3a5b5f19c869cf19b0c8f546675a3ea6352a4fabec3032cc9b95c1240758368ad8fc196f9d4956eae338ae74895f1d0b98ed10e483bfb122eb5715695686f5a438d0cebcafaefe407d0a201f748fcfef39d0868f567e69a455cae0517300fa6f8057730a002c3ebd69f4ee1cf47f6a1f8e636f480ef5f67e77745170b63a0a3b69c6070cf1636ce415656b8ca4c03381a38453a6fe927d0f6a3b4bba7af51c21e39caa6922af4d7f84bf18bb447b473f04374b3a13900e108882a2cb44d0cb2c1a3a2a0fa94aaca6d039cba333de1f70123f23df50c63400c338634d6523d85ed7d25638c16da57d3058bf37dd63cc344f67b93de9f5d7fb84d0b7364686b382bd448f5bd0e9e561ecc62e23b9228f10d69c81d883904992c91fcde90872fafd379889245b9989e3771f9d65706b9fd2add77639a43f09144bc1e94030e7e6050ca059fba797d0028d220dafb8729aace5e18a4a3d0cdf7e11220b1919388932b9712a39f0a854785ebef61e2a5b6e7d8e13731d91d88062236d79cb091c8db2c523264274d1dd82d1f935cca8c705204c4b91f047ce66c40cecc55c135535bbc27f85d08432a953673eae0f87a2af9e900ac00d39b568f6958082f0aca849b76a062c4fb81c3856c8330111177fd7e21e06ccdfc2fa85fa1ac7c6e156f3dd2feb89a21d0a9ba7069fca66b0f77ffb54dcc712c2de870f74274cb43a16affad27c0514398095353329f5222206b72a45b59e6346531a91d18806c86e2e456c3acd4c87593e211a99e7ebca5dd7a2b9821a4506b36744149df0e1e0731347b49ed55788966d32dc5adbf4d85729205e69f09f6fcece0ae1397b03e13f611d0fd50745fa52b30d268f460769727458debf5c081d166a2374f00d1fe3fd7760e64779a8821066e8c2649bd2e2032b262826a0d508a90225f4c8d9e7638b529e6b3df01b08419f450fe4cf2c0c39ebe2446f8b480edb4eeed7fe1d488f2110811130f60315c1397873d1eb849d776f16c7d81ada4f3a44af9ab0cb19a3b84c21ba40a92512be432edf9a6086536aa18a7580b33e30a0b088aa1142eb85e1a614a1def0873035722c0693333f08f9b55defff0ac73f27c98fa5beb5ccc066f2d2e4457fe0ad0d9000c0620b54a9fb4c4eb57e7af02bd7207222ddd24b392f80b0009054707ec8210cc245f6af19bed7e07c03058f94728b442e602b922b1edddca21cae7ffb3fb7b46bcd00a9279b62f12de572891e7de3fd9fefaf13f071e56e551658e52d78b0f307ec0fab8554691732931ef0e226506ffd0e26841213ea122c34c6f9d1b040d32881ebe6961cfeed4b511e7b65454e7ec42007da4525727514fde1b581ff84a36636bd1366b97d7effa0436a20a799badb963f6550a694fdc98cfb401dc30c21316caa00e54b7f5142078c3a16598ca9f3eb8725e267c0d7453700390eb5d359db1150f0fa0c8355b331e9b0946aeada239c14b62fb4a1fe145a063716f84302e56df1b7ddd7e6c9b5024b4cbf700716fadb29d13500ef2a7da0081c0e3673c779c1a839fc31af7c04dc5866335c4f3080e991aae92f6ed1b2f80819c81507c17858564db532d5082258ba11c64e5a4985f4d4c81855e0ce2cfa32fae35c9efd9787db7971c8149ef16f5b5e9895bcc491f8cdf01f999b1db508eba7864f592ccad802fedc3b33487c1dd435c79fba220ca385cc25f8390dc2539618ce1952740e0a27714cb97d50347106fecceb22f8937456a111de1a63c57848c57a878f5b1e766822687bcdbc236a6203e91fe900e90a530d8c38eaeb8e3323947cb69f9c8ec218935fce4a0447d1800e155da3aa57f95adf120a8e9586a935ff72cee35dac0e20b22d9fcb69d62e3455715ba7deb2b087946f2af9a00a5e275e0a039ee6b05b617d3bd78a65ab31de39bdbebe1ed9bbad2d1aa245505bf563899ca58956c4b42899a49e8c5ed1bdc0484192a4ad7f2d2516b4a804ba4ea138671f574e1aab90487dc464a4954da6eb5ed203cfc0db6ad214a8f278142e45e0d927b9a17e0987a7e7aff6791820bb9780191294878cf66b2e1dba18d6642a9ccf757f5426f00d4dac6888ea67f335dcb596b217f264bd1e17e23128d2668c5634777cdf2ae5a21fdbf57af54df7e4692aeccaf78d6a45fb7b35538efaf1ea6433b32af31182d5f1ea2a8a25353cacaf88daca3563bc959d5eb9d1435f022887010e990009e1150dc1998f898d35c91356a60b88bef4eb737158c19d95f6d16e51187e7dd84a5cb16ce0ef7b3ca896993eb897ad92d2388144e5fbafd09dab6aedee90189a3029aba8399ef8f98244a5f8f38680acf2d86b584e459da1b9d7f4d6408594891b70e503ee9a72b9bc99eef8d8266d49f5d5627e7eb38f213656c3fa9445ca488283a3cf46576e7df187ac133677ea22679b3291161dc72c1129d5609521d30ce0e2432160f2c23a2e1f3c621ecfc9da1bc4d5650249571661252fbf1234afaf793f378fe0f7d01942c2ebeec933417022b3933e749198aa55e28bef7a45f7c1666d43d7b6689b0a17c6202cd36e4d00b407a216e36398e888d3c57da22d3f436ee306e918362278d0092754ed3191947e37b61e9fb4f34f067d8f8edd3666a7345d0ddcec267ec00058d55871017f67e29d6a3da4cada0970cb2a15f458333b54ebcbe0122f00f6a11dba804a913b70948a09bdb3c7337fa2b84317c6d7e42cba138b98f81aae73cfed2c6632e863473aa205542de83b7c17e4f8f8fb760d1ea457529d5608183a53148f80b95363a4032fb0bd718ba8c972551048b9bfcdaed69035d630a37c99e9d17116f239ce523a05f9f8c964ac10dc67875bba6cea746a644299caa6dfa5bd4c8301c2e1f58b194c54df81590cfe5f229c13a86bb24bf7ca9a4234eda9b965ed63a5010ecd83b7d19b6091cf3e0034b49695ac27943d0d01b40a9ecdca8b1d65885b30ba1fa3018dfbe91b40098905263d9ed1cc5b76379d12ab999401eb346fa87b59d4c3d1ec2fd8422f7a2170ab648b89826412013cd38894c7ca0016b61f5405e029bcefd0f14985b2558f021f291fc8194b9b1c85a14ba24d3c546948b60eea234e95d9182e84e45a95afa4453e3f45e4afc0ada4eb0ee543a925e313b122b08fa808e056259b379906d8b5e6be017d10d1ee94cdafd8ea5b6a852a0e184d03cf396bbf8742e9841bcd443570dda8b29c86c3e9c32009e8923b1d69aaca5f5f8227b5e049cce2c04d59c715fb804718478d2a780ebc1b9a37f0d7fd850c36d28a928d1ae7295cb060fc19bae33a4df8c6d51bad66fbf2fb53540a6d1f7117b4657501b002e266b653f6e32cb14d259b90e06999e2381ddbe0ec5a4b4bf01506d2133c7d2acadb873c313f56cebf5e22c05096293e2f068fabca853836cb915ef7d064c709deea6bf860b289ea7c9df7321f6d2ad2d7db61bbd5ce5f0b467d0cf9aadf19543bbfea56408c5ae7d844ec208af6ca37250a710ad956b0fc1a97b1476416a34b0e28b3b01eb295af3dc71709c3e45dcb2206ad679afc7ad2a03e4c0f4c41821ed66d8bb18fe927e2523013dab46526d312dae19eca4114239c44da9affcefd8bc87436d0ceb8354da3c35bd58f4659379c6a39c965931b298b00006bab312ea8bf7a8d26dfb949539655ef92584064aa1cff8c54dc95038b54514032942856b360f4bc5f0065e6d4a6ccd12050e96c14447c305c339ba079354ee87c866b83e536189f35edeaba6ee804bd72845f3448c40c1075e5eba543316460308ed34efbd990985ee9cbb9eccd613d868c0d72c8bde98938c2ebd0ef73d8cdb151c26eb8cec0f7a2c55ed38649e54fd9552117b767e7597f582cc0ca8f539dc1e45be2f90f6839ec2b49011488a41a165a655277d3a3f07eb13569b50343a740c5b2b44f14a7b903f69c1ca4f2695798aa69c7236979bac706f932ddf13c5462708e7d5557f635774e6e865363e2298a5bad72e89aaeb8dff5b2cbe770545304de709d7fd2d4043fa21b79da2b0810d2593fffdd80a9d6f8ab0ac762a09a2528fe18c7a694a11b5a981106e13407edc7f57eec76bc4887f87d6910b133054ff9d6303339f705c98924489621c04d9675a7fe793f01d1508f0ceb70c6a4bb8e4fff9e465da4746d0d8ea0cee091292a364c3b3a4aeed4e4ec6856ea2b0381c7b2873c10552f733d7f1cef9d1d140e68ad1beba5a7d5aaa1e3fc11aac49b50b76215d24ce193ee238bbeaefa7f29b114ed570e9912009f1304716480cca5e79cea7b216f31623f9b50303a1fe552fa75c7adf0858b2b76638ed156a86322fe630278c4bd03e354d0fb5361e00b22de5dde583ac5a35fc8010fcdfe6ba1ea14298da0fef980114e5ed6928b6109ae875d16e83c3bc086803b9e3c1cee1a1878175d14dc5ed54a0b5b65e2d2ed1a93b475da8e25ebda81763fe59bad34a2250ea1ed95f309b4eaf21955b0b3b7b3758edbdf3f3068d0a430ce2f1d3f712121c0b941a7d5a639b98ef73049563e071c934de6906449635d31c949a2922c2332d15bbf5ea2ee9a3eaa34e4514f2b91f8d5a2179cf35154d160d0701abd68d26cfc8bee199fd0dbc075df8eceb78092c858c23bc14a1b10eea363097664f22be489e2a2c1a60a73a299fefdd02b514e2de36d28f7edea2d1aec775e3c002993bd20acc7891ca8544c231829eca5ddf14871d7b8248f7b24ea3cd32827142b6f5ebf9f41393a34d50c99b42d59ce13f445042b83f2f376cd2402cc0f0cfc40644c56c722c99c8b4f674084323b58c1e0837011c2c6db00c74e05d3615e14b0de56e716e5680c7a42d0b7ed8e53220098844e98fd9a07dca462a3d20f077c9b2707c892ba4fddaf3ba4a86f704a97199d2a32921281a7b327e38f86a23a11b8dfa141bc4cfe580ade04788b625ba873602a1f98513d4a18abe3c5a2b24e61015e9747ce7847cf2c485a9beaf4b8b1de281f027232ed93dfd1ad1004eb793f7e244d57a8c1da07a7bf855bb0f2aa454483550fc02edefcf0f84887856654ba5655d0f595f465084219a1576c944dda1e3ea126cec8b22ec37efeee07153a96697941ffd4ed8b70710e130ec892d62193542073adf750d34d3474209e2591d99bb9dbe1eea6a46224d90cbf53fc4a2be2925fc21d75124f28b6c6cbce5689e4bbe3dee673898684dee31c1e0027c33e1fd2bcb3c56f1f2db0d90bd1c6bb8cbfc3eaacaedb39fc9488edf2c17a649a688549ae65df7bf68a9d36bbe047ab8d38b13215428fa6efdf7cfe323ef56975272b4c93161b4a71ea328c54445d270f8f4b986fcc0d2d4447ff039dfc1a5366051576ed72260ea8b0a0d07828ca07342ad3ffe9d8441a0894cc9860a4404e41b8469ab89b3e3825246b04f14ea55384d6687654b0cf1ed0cd972ea37c6bd7b67f4c4e2a720c31e8b75c147a71c78752b5ac8a3a2d15e767830a83f3dd7cd5ccba2931d2033b9537a6805fb177173ef6c94d78de03166f9d5a46f0cd721e6e51e328c99c490ae6948f8f3fc5841e8ffd74bf9fb30c89a791bba375d9def4bbfb66d50455b69e981901a8c920f047283beeae7e925cf5ffaa5302bc73bfff1f8aa0b308efd831ce2d7261acf0bed18660dacdd29f7587a91782da04763f1283044e1835a326045682efa7cb0305a0547d26068234aafb8356eb2c034342d2b1491027d0e708c9a73421eb62a6700c22cf012c1d3f802d76eb58eb4479e798159f4ec7fd327cebc5c1bcbbaf28e7477b5ffa97e7dc75e73d9030026f7c7cb000fcf7379296ed020c69e8787af4452fba39b7dee396f9eb540115ffb6b06465803830decc8dac5f027a4654b893f8c8f6154adf76897ac5169ddf6606bb6269c2833b4ca2879e31f56c8e528e7753d97229a739f8be323d70eed7a9319731186b691cb260c681d43cd55439a163e1f32e5264df170429a429088a10bcd7e8821d4ace43cff2405345d2f78877dd12e590f926598feadd7ed631524c6d6c43bb1cb2436d2c94bceb9af84038a0d045959b67c032f71c16b08bda61d3c3ea042c63939df9c335f91a1bb106c537d509fd5f700cfbd47ec242c63cbd0fde2421d5a68b554bdb821efb2300888fa624c093264e5180dd3fc123dba43ebaeded1e50bda38b462bfdf7bf5827c3bc57b3daa4bf904890a75fa31a475468ec16770f9996bf4f2dcb56bd079404a2e577df7b6b99aa0b30c7a5d1c7689647dfb55cd4460aae5ce59711c7b3eb3a09e3575460b6ed99ecb1a15357bd02c203bcf50be32b8ff275f6636acb6426274beb23a25fb96a2116a6ed8edb683cbfe0d82d7fe0b6c0e97b96b11b40bfdcd089eac133ef2779e7974722d209aff09f18e756e9fb81367421eff6d8f5c31265c19111f18ad2b99072e220391e637c559cb6127fc40191023cc487aebbaec98d832af3b3312c6752411c8c1f2bf9c46fb4c339f7d42988ff2415eaacb0916f389d69ff9df5a836805828ea510ac813a5db8d06e637439774678724034417a5ca4b09bef38d73cee4a90d7ad6f97b164453c6ff99868bedd0b81877af294b4f683fcb938683316998ec6c6c4c8333f2ecefe65f5f77900be7710863449196882452f6089ca44fa6044544c10df904441b3d7860d40460b2e5d07f488e556326eb3b7eb13b3a9d6446d1588c5c561f663b27029b8708dff19bffe23399eddee38313996c2547d6cc0bc8f21f2ce1565dbb368fa5249cb2abb43339cfc103fe1b7ef2a65ea9c36eaadead19ae281666b2e90ef228430af63cd543d3a9a20d5a39d18f3e1af373f353f5e254c9b153e4b7549d3f02dc364f763695110fcc7370cbbbf72ba04bdd6522ae59b300c82b86c2c1850ad54258115b79ee85bca63ca5c154de7b5d4b7cd3aa57a65fa33ab4cff1079e0ef4c31ff1066cdd6d4374f0142d1d098b9b0997e5fbfacb8c973af2ef870c771defb45c2abcbfe3c7ef8b47a7347a7c960b20f39dde5c684e4824676c3bc6df3fe427ec62f2324b7042b9cd522b07d8942c3a78c4f0fa7678deeba99db88fd751f6c0d5d15db3749caf4964ea2308219fe117f3a289fdccc788056056752a63c8f5406c518429f16004e7dfcc91669f8de406da8a4b9766d58c267e06c11f3be8b141d4526020d41184798d3c8dfdd5319487fc7417537c3061850b4a191aaabcbdfaaa33dccf8c946f09702fb5413e5f72f204af360e7db8e3187c6310e4a34d159bcc14d9449e4f8bf58c3eec835396fc601512a2cd5c0fbedb0ab8fa5d0af1fb214c0dd5e71c2e0d5ee97d5c743292c226ef87434888698c6e6eb483e1e1438370321fe41f0fb63948cc6128247677bae45d92ab15e7cd19fa535b4c0f07827c42648a1246e38c528c3c0d3786d09d33729abb469c3fc5463b34e3967fced82eb2c56695a813ed270737f805f85a6ad879f23e694a20e1e9327d56d713ee80fe59a7fe8afa062f0b199ce97ac7216c659a901356ca6db26dfdeb23e8cedf0061e9668d701b16ae64e28aa5f1fc9ded23ecdf39993179616eda99f377b5ff71b89d67ee101736b0ca4f63eecd2db316e105d1773fa4c1acc05160ceebebd1e3840fa4af646a474d79e71698e2028a02f7d80a77f2875d4c78a15b3e27fa757cda065652e8e5a005b1cc35448a8a9b24e56e14a003b73ce5e06043a0d1fab4346ef97566bdd859973500df39707b0d828e60d555ce3dd3107e65cf8e23ad2f4cb913f6b80b999ba474559f15af2b8b64cef9150fe2b9a587c7065b2e14d595c4605263a0272309823a37506101a00b6ae1c698c1606035ab281af7be057d154a1f34a4aefd4d120f6c30d9b1d153a9faa0f1f7865bf3494e547285d7af5a07059351fc8245a13baf6b3a50172bc0630c3bdaad5788e693f59a0d7f4235c84d93adf8be3cec0ece28abd2c5bdfb9854e088ab3ff0ecdddfbeb52ba5d91931f5a9564d5756a03005c593a01df1348b78b5e95e99ef47ca40d473f8edd7b71eeb3c44cb2b6b97c798e2c605dde93bfd2c0a04d77b6ea56415018abc164e5e3446591f90a2f06f904bacef5190f8e21059262772a8ac753b913cb0b264f01e13c9221d5b74af996c8d5e050aa3bb1277442bacce26988667a8597f7f0e9a72b91d86861b07ebf6fee8b2e5b084b8a3466758ea50daa6e9b08d96f1a8ebd443e3e38eda14e57ce170176ff3f47b1fe27bf4d02f7cc64fc4e51b2b09c08c26c0d8d6263d047c0acc3f7f9cdb9180bc5d80f73a782d0d421e846782eba01ee696f99991bf014043009cd4bbfdd106853a9033260d9f3728860defb85a28289cd0ea18533a2faacaebf20dead7511420a13a9d5b43e760ad200ee372c37fc406c0148cda9e50ec0a0b5d79a4b7fd9dded3550b0e292304c59c102906bd5ff8559e3a6ee5a86bc58c86dc15df50eeabe47b124a285ef008e195313c0cfd4f1f7ce3b3f3dd36cc220c17bc880a24c74a46f3a915c0fb28d26736f7b805006148cbb688f31e3203210f7d266d5925b4c398240ede03f49abc0aa333e4c813295156b2577bd55160b7987f4248c396d1e25c4f506572efb069b3bab48096d4c2839fcc12c7aee42535d2e85f898f80a8d53b524b3da51f52135ec372c647a336bf9491f345588ddbce34662807a2b93c022087a2647b5757c2a0a43548fcd5f4900b0250da535ab14e3575981c5ce933d9faf079e4b94531b606bd3541615d5d28c47aa94030ad4069a64e5cbe4fad1396efc72320c7b44ca774f09f5214b23740d2a721e8b907e75ff1d36b38d4d8821cf4eef31bf691e85cb169659aca0af6c8c41571bba175b546a9129af7d0ac1b4154075c69dd3cd0bb69d75791fc02119e0165dee5598b2793692fcfd97f0ade4b84c8e293f8f5ad71c6749328f8163c0322cd6a67fd93968b2c9beedfd319a42134660b7ea248f90d2cd4107ff875fac1016f187383cd645f0320471386a0787e9517103e747c0bbdbc3a91b9080f8e4348f46fd2c3c0263e0a5dac24acf827ef62dbf84b2fa96782b7e4f3bef94ba51045036a313e8f3dd4a311bba53cf151137387f72109d02101121a90c3261d755a99d2c69f21bec13b83453dd11cf2dd1a864472e3b85dba82882bb5deaaefcbfa2de960b5dfc8f590a711c55b4fe6b8bc7a62db48f6583f0fe6fec32393fc011eecde064655263bb247a47750721c1f1669feb2ccff88d66266b7f50dbb4f702102689437082e28dac7c751fc49faa0f0725671ec0f7d90ec307a58d696de0333e9bf37c73b64bb3af8a3897379e6c1207e341892c6ed9c78205dd8fadc23392005e75ae9b46f6b0624e95c1ba4bfbf41b4aa85d96faba0cc96fad84d13e7e943341d0b2f70789e1a3be3a7ebdfbdd2276757d372c75e7d31e13d417438d54a7ea1ba56ce9c90610001fa2db654ca2d01609568dd20eff9f18f58915179ff74f1e0854ea5062e05f4e971a32044cff3b0ace5106bbf74d120fff50c847453b272ab7989cb71942ceee9b0325798e6f1eb81cf4ddb0d368b9534dd59c2314476c3bfcb3d2ea3a8a774857e1b1f0dc7d5fb0e66c3c08b87dd416f7ce5d8add045e390123fe2793ff27db1c37644bacee660e926885bec54d69dcb661966ae803a7297943f2af4f6dd82c09bb22cae18fbf721dddb2e5823c06da35d3e547e6faf8536f0f0ba087b33458bbb55a8a7f8658d2862503825842ad4de", 0x2000, &(0x7f0000000d80)={&(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:39:47 executing program 3: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="1e0d53ccc2c4df3fa1ce089157cb27e576b9819072ffd94bd5198f947aa4ed3628ad9de392fa483056426b956efc0ec7aec80e9bfbbb1ce2067b864c30913a057d1e7d4ad02cb995a9e6cce2331bfcb5e27c8d814b6dfc5d8b2a071fa3ed01da6f1af9ea1f0de8c1f84a764b43672de3335cff528f3eaefb1cab6f340d2ea843138db77717619431ddabf8fd8011237df103bd8fa46502ba3a2422113bfa2b18075f0c1ccc7f65ec24d6807cf05fa1b40cb6e336022a4ab97062aa59c8f1aae42511654bcba355a4f73ec77ac65cddd8bf71f431f826146db6c69cc5d895167a3c4b7b075e3f2840f2ec87b354f07cd338b24765dfd2ccb7bf93e0aa74ee33cf317edfc7d936553243774280cf0490dd956870e6086af3a7c48f7219ee112d4885845a38cf3759b7624719d321481cf2e16eb3d020e9ba7be9de55952f808414f5757b108e14b6546fc8552bdc3be32e79787bb98006efeb5663daaf4978f55be5875610ddbe13d020b04e0b85329013eceee847f85b715e2dc6a333396b2a5f6a078ea27476c696b73c815bf9bbf273f4f0bbce1fa53e78af2897503d19dadf30bd819d90872c3d80930126582020ee4e4d9c494b5803b71c7cc680725324cb0b34ebd9678609f9ae3b00bfa6786bbb6d2a4f00b0b05c1b8c74126caefdd482492b37b55be73054d7ca45a5a4fa88b53b533804cbf766cee9d3cf8de4aaf614deb293e072d9fd5711801cd3197e55a093fd48faf199cc087e388da4ae977e83944b081619da100f681d033557af74005c18d268517bce06bd94c400faa2967b526058f9f248a21b3576eabe84c4a89917ce3e732a8e60fc96afcc93c2e6f3023ccd453e7e5f4691ba5ef4327a715d6c146718c80fb60ae9eab044c8af7268b8c189d27a41408cc8a1995c12304833d82878a3895d9058cc113d88b2ec34c06f92713a8bfad83ae75e7b0acb6c39cfbc5bbd3ecd0a8ce5b76887b3a41359fa90084738bc573419fb0193c809e79f3757270b877b17158126a41e6f0ded4ebc7f4825a1666145e13ac78472927ed17ac68607bbdc1a5da26b79fadc819fcf1390144770058331e38aa56a50c0ed855f03cbc1e8950bbd926dbabcdae4c5c4627ab1f848139d473ec34746b254018b703df4887d003d2e47c7d504e2dcca6e2ab04cd82031a879bbc0f3454718f17775cf2d99c537ccbeff62af15205eadb894da17f69517a97fc1a373d82f9c9852c3886aacb34da872060a202c78e344a7bae3f06f9fe8ff686d6d3003836611cc6549267459f264fbbb75a7f62e8b92b45c284ea389319e14e4c895666865eecf623ae80e2bba92eac3914a392b54436294b443b2ce1b8c1d5c0668b69338d6a36ce77ff08e3018c99247c2a5c7017412ffa15eb5adfbf1ddab3862267969c8e0c2b06f04f3c10b9fbe91635ed5afac58b0ab8308a44b63479b22fe7a2035a2c0be61deb191bb5d86e800076bebc21311516a37b69a4f1b14b641a9ba7b805d307fd0a500f9f9c4fa62ca3859b26151d50eba692b3dd8e86d821f921ba987d75323660484dcec280e48a594c3d22bc3e78b5381c07a3811ca1511e2cbe93add035827d760f187b1758840dc017ddd3417d558d472c3cc27b9816e272462d092b8a816fcc3d7f063ce6f2a01f5047e08a847b7aa7e6e4c3b0717f1eb92b5b3503b4e74f68c16b3c0ff107b7762fa2b4be1d19e072d4caa1ad87b7ef03f6ba5c5a1cfa91c5c7bded2970647b6ad7f42ab3f5b2e71516bcf70a49233e01eb7f749a7eb271a013f0b8b49aabd76ead8659e89505522aa90ee9a46871c0d6d2a42e97b140c69c1d6aed748fe03aab11f338e9c51c6a8166de9ef7682ea93cf74d3624a687876be31b1649d3a5b5f19c869cf19b0c8f546675a3ea6352a4fabec3032cc9b95c1240758368ad8fc196f9d4956eae338ae74895f1d0b98ed10e483bfb122eb5715695686f5a438d0cebcafaefe407d0a201f748fcfef39d0868f567e69a455cae0517300fa6f8057730a002c3ebd69f4ee1cf47f6a1f8e636f480ef5f67e77745170b63a0a3b69c6070cf1636ce415656b8ca4c03381a38453a6fe927d0f6a3b4bba7af51c21e39caa6922af4d7f84bf18bb447b473f04374b3a13900e108882a2cb44d0cb2c1a3a2a0fa94aaca6d039cba333de1f70123f23df50c63400c338634d6523d85ed7d25638c16da57d3058bf37dd63cc344f67b93de9f5d7fb84d0b7364686b382bd448f5bd0e9e561ecc62e23b9228f10d69c81d883904992c91fcde90872fafd379889245b9989e3771f9d65706b9fd2add77639a43f09144bc1e94030e7e6050ca059fba797d0028d220dafb8729aace5e18a4a3d0cdf7e11220b1919388932b9712a39f0a854785ebef61e2a5b6e7d8e13731d91d88062236d79cb091c8db2c523264274d1dd82d1f935cca8c705204c4b91f047ce66c40cecc55c135535bbc27f85d08432a953673eae0f87a2af9e900ac00d39b568f6958082f0aca849b76a062c4fb81c3856c8330111177fd7e21e06ccdfc2fa85fa1ac7c6e156f3dd2feb89a21d0a9ba7069fca66b0f77ffb54dcc712c2de870f74274cb43a16affad27c0514398095353329f5222206b72a45b59e6346531a91d18806c86e2e456c3acd4c87593e211a99e7ebca5dd7a2b9821a4506b36744149df0e1e0731347b49ed55788966d32dc5adbf4d85729205e69f09f6fcece0ae1397b03e13f611d0fd50745fa52b30d268f460769727458debf5c081d166a2374f00d1fe3fd7760e64779a8821066e8c2649bd2e2032b262826a0d508a90225f4c8d9e7638b529e6b3df01b08419f450fe4cf2c0c39ebe2446f8b480edb4eeed7fe1d488f2110811130f60315c1397873d1eb849d776f16c7d81ada4f3a44af9ab0cb19a3b84c21ba40a92512be432edf9a6086536aa18a7580b33e30a0b088aa1142eb85e1a614a1def0873035722c0693333f08f9b55defff0ac73f27c98fa5beb5ccc066f2d2e4457fe0ad0d9000c0620b54a9fb4c4eb57e7af02bd7207222ddd24b392f80b0009054707ec8210cc245f6af19bed7e07c03058f94728b442e602b922b1edddca21cae7ffb3fb7b46bcd00a9279b62f12de572891e7de3fd9fefaf13f071e56e551658e52d78b0f307ec0fab8554691732931ef0e226506ffd0e26841213ea122c34c6f9d1b040d32881ebe6961cfeed4b511e7b65454e7ec42007da4525727514fde1b581ff84a36636bd1366b97d7effa0436a20a799badb963f6550a694fdc98cfb401dc30c21316caa00e54b7f5142078c3a16598ca9f3eb8725e267c0d7453700390eb5d359db1150f0fa0c8355b331e9b0946aeada239c14b62fb4a1fe145a063716f84302e56df1b7ddd7e6c9b5024b4cbf700716fadb29d13500ef2a7da0081c0e3673c779c1a839fc31af7c04dc5866335c4f3080e991aae92f6ed1b2f80819c81507c17858564db532d5082258ba11c64e5a4985f4d4c81855e0ce2cfa32fae35c9efd9787db7971c8149ef16f5b5e9895bcc491f8cdf01f999b1db508eba7864f592ccad802fedc3b33487c1dd435c79fba220ca385cc25f8390dc2539618ce1952740e0a27714cb97d50347106fecceb22f8937456a111de1a63c57848c57a878f5b1e766822687bcdbc236a6203e91fe900e90a530d8c38eaeb8e3323947cb69f9c8ec218935fce4a0447d1800e155da3aa57f95adf120a8e9586a935ff72cee35dac0e20b22d9fcb69d62e3455715ba7deb2b087946f2af9a00a5e275e0a039ee6b05b617d3bd78a65ab31de39bdbebe1ed9bbad2d1aa245505bf563899ca58956c4b42899a49e8c5ed1bdc0484192a4ad7f2d2516b4a804ba4ea138671f574e1aab90487dc464a4954da6eb5ed203cfc0db6ad214a8f278142e45e0d927b9a17e0987a7e7aff6791820bb9780191294878cf66b2e1dba18d6642a9ccf757f5426f00d4dac6888ea67f335dcb596b217f264bd1e17e23128d2668c5634777cdf2ae5a21fdbf57af54df7e4692aeccaf78d6a45fb7b35538efaf1ea6433b32af31182d5f1ea2a8a25353cacaf88daca3563bc959d5eb9d1435f022887010e990009e1150dc1998f898d35c91356a60b88bef4eb737158c19d95f6d16e51187e7dd84a5cb16ce0ef7b3ca896993eb897ad92d2388144e5fbafd09dab6aedee90189a3029aba8399ef8f98244a5f8f38680acf2d86b584e459da1b9d7f4d6408594891b70e503ee9a72b9bc99eef8d8266d49f5d5627e7eb38f213656c3fa9445ca488283a3cf46576e7df187ac133677ea22679b3291161dc72c1129d5609521d30ce0e2432160f2c23a2e1f3c621ecfc9da1bc4d5650249571661252fbf1234afaf793f378fe0f7d01942c2ebeec933417022b3933e749198aa55e28bef7a45f7c1666d43d7b6689b0a17c6202cd36e4d00b407a216e36398e888d3c57da22d3f436ee306e918362278d0092754ed3191947e37b61e9fb4f34f067d8f8edd3666a7345d0ddcec267ec00058d55871017f67e29d6a3da4cada0970cb2a15f458333b54ebcbe0122f00f6a11dba804a913b70948a09bdb3c7337fa2b84317c6d7e42cba138b98f81aae73cfed2c6632e863473aa205542de83b7c17e4f8f8fb760d1ea457529d5608183a53148f80b95363a4032fb0bd718ba8c972551048b9bfcdaed69035d630a37c99e9d17116f239ce523a05f9f8c964ac10dc67875bba6cea746a644299caa6dfa5bd4c8301c2e1f58b194c54df81590cfe5f229c13a86bb24bf7ca9a4234eda9b965ed63a5010ecd83b7d19b6091cf3e0034b49695ac27943d0d01b40a9ecdca8b1d65885b30ba1fa3018dfbe91b40098905263d9ed1cc5b76379d12ab999401eb346fa87b59d4c3d1ec2fd8422f7a2170ab648b89826412013cd38894c7ca0016b61f5405e029bcefd0f14985b2558f021f291fc8194b9b1c85a14ba24d3c546948b60eea234e95d9182e84e45a95afa4453e3f45e4afc0ada4eb0ee543a925e313b122b08fa808e056259b379906d8b5e6be017d10d1ee94cdafd8ea5b6a852a0e184d03cf396bbf8742e9841bcd443570dda8b29c86c3e9c32009e8923b1d69aaca5f5f8227b5e049cce2c04d59c715fb804718478d2a780ebc1b9a37f0d7fd850c36d28a928d1ae7295cb060fc19bae33a4df8c6d51bad66fbf2fb53540a6d1f7117b4657501b002e266b653f6e32cb14d259b90e06999e2381ddbe0ec5a4b4bf01506d2133c7d2acadb873c313f56cebf5e22c05096293e2f068fabca853836cb915ef7d064c709deea6bf860b289ea7c9df7321f6d2ad2d7db61bbd5ce5f0b467d0cf9aadf19543bbfea56408c5ae7d844ec208af6ca37250a710ad956b0fc1a97b1476416a34b0e28b3b01eb295af3dc71709c3e45dcb2206ad679afc7ad2a03e4c0f4c41821ed66d8bb18fe927e2523013dab46526d312dae19eca4114239c44da9affcefd8bc87436d0ceb8354da3c35bd58f4659379c6a39c965931b298b00006bab312ea8bf7a8d26dfb949539655ef92584064aa1cff8c54dc95038b54514032942856b360f4bc5f0065e6d4a6ccd12050e96c14447c305c339ba079354ee87c866b83e536189f35edeaba6ee804bd72845f3448c40c1075e5eba543316460308ed34efbd990985ee9cbb9eccd613d868c0d72c8bde98938c2ebd0ef73d8cdb151c26eb8cec0f7a2c55ed38649e54fd9552117b767e7597f582cc0ca8f539dc1e45be2f90f6839ec2b49011488a41a165a655277d3a3f07eb13569b50343a740c5b2b44f14a7b903f69c1ca4f2695798aa69c7236979bac706f932ddf13c5462708e7d5557f635774e6e865363e2298a5bad72e89aaeb8dff5b2cbe770545304de709d7fd2d4043fa21b79da2b0810d2593fffdd80a9d6f8ab0ac762a09a2528fe18c7a694a11b5a981106e13407edc7f57eec76bc4887f87d6910b133054ff9d6303339f705c98924489621c04d9675a7fe793f01d1508f0ceb70c6a4bb8e4fff9e465da4746d0d8ea0cee091292a364c3b3a4aeed4e4ec6856ea2b0381c7b2873c10552f733d7f1cef9d1d140e68ad1beba5a7d5aaa1e3fc11aac49b50b76215d24ce193ee238bbeaefa7f29b114ed570e9912009f1304716480cca5e79cea7b216f31623f9b50303a1fe552fa75c7adf0858b2b76638ed156a86322fe630278c4bd03e354d0fb5361e00b22de5dde583ac5a35fc8010fcdfe6ba1ea14298da0fef980114e5ed6928b6109ae875d16e83c3bc086803b9e3c1cee1a1878175d14dc5ed54a0b5b65e2d2ed1a93b475da8e25ebda81763fe59bad34a2250ea1ed95f309b4eaf21955b0b3b7b3758edbdf3f3068d0a430ce2f1d3f712121c0b941a7d5a639b98ef73049563e071c934de6906449635d31c949a2922c2332d15bbf5ea2ee9a3eaa34e4514f2b91f8d5a2179cf35154d160d0701abd68d26cfc8bee199fd0dbc075df8eceb78092c858c23bc14a1b10eea363097664f22be489e2a2c1a60a73a299fefdd02b514e2de36d28f7edea2d1aec775e3c002993bd20acc7891ca8544c231829eca5ddf14871d7b8248f7b24ea3cd32827142b6f5ebf9f41393a34d50c99b42d59ce13f445042b83f2f376cd2402cc0f0cfc40644c56c722c99c8b4f674084323b58c1e0837011c2c6db00c74e05d3615e14b0de56e716e5680c7a42d0b7ed8e53220098844e98fd9a07dca462a3d20f077c9b2707c892ba4fddaf3ba4a86f704a97199d2a32921281a7b327e38f86a23a11b8dfa141bc4cfe580ade04788b625ba873602a1f98513d4a18abe3c5a2b24e61015e9747ce7847cf2c485a9beaf4b8b1de281f027232ed93dfd1ad1004eb793f7e244d57a8c1da07a7bf855bb0f2aa454483550fc02edefcf0f84887856654ba5655d0f595f465084219a1576c944dda1e3ea126cec8b22ec37efeee07153a96697941ffd4ed8b70710e130ec892d62193542073adf750d34d3474209e2591d99bb9dbe1eea6a46224d90cbf53fc4a2be2925fc21d75124f28b6c6cbce5689e4bbe3dee673898684dee31c1e0027c33e1fd2bcb3c56f1f2db0d90bd1c6bb8cbfc3eaacaedb39fc9488edf2c17a649a688549ae65df7bf68a9d36bbe047ab8d38b13215428fa6efdf7cfe323ef56975272b4c93161b4a71ea328c54445d270f8f4b986fcc0d2d4447ff039dfc1a5366051576ed72260ea8b0a0d07828ca07342ad3ffe9d8441a0894cc9860a4404e41b8469ab89b3e3825246b04f14ea55384d6687654b0cf1ed0cd972ea37c6bd7b67f4c4e2a720c31e8b75c147a71c78752b5ac8a3a2d15e767830a83f3dd7cd5ccba2931d2033b9537a6805fb177173ef6c94d78de03166f9d5a46f0cd721e6e51e328c99c490ae6948f8f3fc5841e8ffd74bf9fb30c89a791bba375d9def4bbfb66d50455b69e981901a8c920f047283beeae7e925cf5ffaa5302bc73bfff1f8aa0b308efd831ce2d7261acf0bed18660dacdd29f7587a91782da04763f1283044e1835a326045682efa7cb0305a0547d26068234aafb8356eb2c034342d2b1491027d0e708c9a73421eb62a6700c22cf012c1d3f802d76eb58eb4479e798159f4ec7fd327cebc5c1bcbbaf28e7477b5ffa97e7dc75e73d9030026f7c7cb000fcf7379296ed020c69e8787af4452fba39b7dee396f9eb540115ffb6b06465803830decc8dac5f027a4654b893f8c8f6154adf76897ac5169ddf6606bb6269c2833b4ca2879e31f56c8e528e7753d97229a739f8be323d70eed7a9319731186b691cb260c681d43cd55439a163e1f32e5264df170429a429088a10bcd7e8821d4ace43cff2405345d2f78877dd12e590f926598feadd7ed631524c6d6c43bb1cb2436d2c94bceb9af84038a0d045959b67c032f71c16b08bda61d3c3ea042c63939df9c335f91a1bb106c537d509fd5f700cfbd47ec242c63cbd0fde2421d5a68b554bdb821efb2300888fa624c093264e5180dd3fc123dba43ebaeded1e50bda38b462bfdf7bf5827c3bc57b3daa4bf904890a75fa31a475468ec16770f9996bf4f2dcb56bd079404a2e577df7b6b99aa0b30c7a5d1c7689647dfb55cd4460aae5ce59711c7b3eb3a09e3575460b6ed99ecb1a15357bd02c203bcf50be32b8ff275f6636acb6426274beb23a25fb96a2116a6ed8edb683cbfe0d82d7fe0b6c0e97b96b11b40bfdcd089eac133ef2779e7974722d209aff09f18e756e9fb81367421eff6d8f5c31265c19111f18ad2b99072e220391e637c559cb6127fc40191023cc487aebbaec98d832af3b3312c6752411c8c1f2bf9c46fb4c339f7d42988ff2415eaacb0916f389d69ff9df5a836805828ea510ac813a5db8d06e637439774678724034417a5ca4b09bef38d73cee4a90d7ad6f97b164453c6ff99868bedd0b81877af294b4f683fcb938683316998ec6c6c4c8333f2ecefe65f5f77900be7710863449196882452f6089ca44fa6044544c10df904441b3d7860d40460b2e5d07f488e556326eb3b7eb13b3a9d6446d1588c5c561f663b27029b8708dff19bffe23399eddee38313996c2547d6cc0bc8f21f2ce1565dbb368fa5249cb2abb43339cfc103fe1b7ef2a65ea9c36eaadead19ae281666b2e90ef228430af63cd543d3a9a20d5a39d18f3e1af373f353f5e254c9b153e4b7549d3f02dc364f763695110fcc7370cbbbf72ba04bdd6522ae59b300c82b86c2c1850ad54258115b79ee85bca63ca5c154de7b5d4b7cd3aa57a65fa33ab4cff1079e0ef4c31ff1066cdd6d4374f0142d1d098b9b0997e5fbfacb8c973af2ef870c771defb45c2abcbfe3c7ef8b47a7347a7c960b20f39dde5c684e4824676c3bc6df3fe427ec62f2324b7042b9cd522b07d8942c3a78c4f0fa7678deeba99db88fd751f6c0d5d15db3749caf4964ea2308219fe117f3a289fdccc788056056752a63c8f5406c518429f16004e7dfcc91669f8de406da8a4b9766d58c267e06c11f3be8b141d4526020d41184798d3c8dfdd5319487fc7417537c3061850b4a191aaabcbdfaaa33dccf8c946f09702fb5413e5f72f204af360e7db8e3187c6310e4a34d159bcc14d9449e4f8bf58c3eec835396fc601512a2cd5c0fbedb0ab8fa5d0af1fb214c0dd5e71c2e0d5ee97d5c743292c226ef87434888698c6e6eb483e1e1438370321fe41f0fb63948cc6128247677bae45d92ab15e7cd19fa535b4c0f07827c42648a1246e38c528c3c0d3786d09d33729abb469c3fc5463b34e3967fced82eb2c56695a813ed270737f805f85a6ad879f23e694a20e1e9327d56d713ee80fe59a7fe8afa062f0b199ce97ac7216c659a901356ca6db26dfdeb23e8cedf0061e9668d701b16ae64e28aa5f1fc9ded23ecdf39993179616eda99f377b5ff71b89d67ee101736b0ca4f63eecd2db316e105d1773fa4c1acc05160ceebebd1e3840fa4af646a474d79e71698e2028a02f7d80a77f2875d4c78a15b3e27fa757cda065652e8e5a005b1cc35448a8a9b24e56e14a003b73ce5e06043a0d1fab4346ef97566bdd859973500df39707b0d828e60d555ce3dd3107e65cf8e23ad2f4cb913f6b80b999ba474559f15af2b8b64cef9150fe2b9a587c7065b2e14d595c4605263a0272309823a37506101a00b6ae1c698c1606035ab281af7be057d154a1f34a4aefd4d120f6c30d9b1d153a9faa0f1f7865bf3494e547285d7af5a07059351fc8245a13baf6b3a50172bc0630c3bdaad5788e693f59a0d7f4235c84d93adf8be3cec0ece28abd2c5bdfb9854e088ab3ff0ecdddfbeb52ba5d91931f5a9564d5756a03005c593a01df1348b78b5e95e99ef47ca40d473f8edd7b71eeb3c44cb2b6b97c798e2c605dde93bfd2c0a04d77b6ea56415018abc164e5e3446591f90a2f06f904bacef5190f8e21059262772a8ac753b913cb0b264f01e13c9221d5b74af996c8d5e050aa3bb1277442bacce26988667a8597f7f0e9a72b91d86861b07ebf6fee8b2e5b084b8a3466758ea50daa6e9b08d96f1a8ebd443e3e38eda14e57ce170176ff3f47b1fe27bf4d02f7cc64fc4e51b2b09c08c26c0d8d6263d047c0acc3f7f9cdb9180bc5d80f73a782d0d421e846782eba01ee696f99991bf014043009cd4bbfdd106853a9033260d9f3728860defb85a28289cd0ea18533a2faacaebf20dead7511420a13a9d5b43e760ad200ee372c37fc406c0148cda9e50ec0a0b5d79a4b7fd9dded3550b0e292304c59c102906bd5ff8559e3a6ee5a86bc58c86dc15df50eeabe47b124a285ef008e195313c0cfd4f1f7ce3b3f3dd36cc220c17bc880a24c74a46f3a915c0fb28d26736f7b805006148cbb688f31e3203210f7d266d5925b4c398240ede03f49abc0aa333e4c813295156b2577bd55160b7987f4248c396d1e25c4f506572efb069b3bab48096d4c2839fcc12c7aee42535d2e85f898f80a8d53b524b3da51f52135ec372c647a336bf9491f345588ddbce34662807a2b93c022087a2647b5757c2a0a43548fcd5f4900b0250da535ab14e3575981c5ce933d9faf079e4b94531b606bd3541615d5d28c47aa94030ad4069a64e5cbe4fad1396efc72320c7b44ca774f09f5214b23740d2a721e8b907e75ff1d36b38d4d8821cf4eef31bf691e85cb169659aca0af6c8c41571bba175b546a9129af7d0ac1b4154075c69dd3cd0bb69d75791fc02119e0165dee5598b2793692fcfd97f0ade4b84c8e293f8f5ad71c6749328f8163c0322cd6a67fd93968b2c9beedfd319a42134660b7ea248f90d2cd4107ff875fac1016f187383cd645f0320471386a0787e9517103e747c0bbdbc3a91b9080f8e4348f46fd2c3c0263e0a5dac24acf827ef62dbf84b2fa96782b7e4f3bef94ba51045036a313e8f3dd4a311bba53cf151137387f72109d02101121a90c3261d755a99d2c69f21bec13b83453dd11cf2dd1a864472e3b85dba82882bb5deaaefcbfa2de960b5dfc8f590a711c55b4fe6b8bc7a62db48f6583f0fe6fec32393fc011eecde064655263bb247a47750721c1f1669feb2ccff88d66266b7f50dbb4f702102689437082e28dac7c751fc49faa0f0725671ec0f7d90ec307a58d696de0333e9bf37c73b64bb3af8a3897379e6c1207e341892c6ed9c78205dd8fadc23392005e75ae9b46f6b0624e95c1ba4bfbf41b4aa85d96faba0cc96fad84d13e7e943341d0b2f70789e1a3be3a7ebdfbdd2276757d372c75e7d31e13d417438d54a7ea1ba56ce9c90610001fa2db654ca2d01609568dd20eff9f18f58915179ff74f1e0854ea5062e05f4e971a32044cff3b0ace5106bbf74d120fff50c847453b272ab7989cb71942ceee9b0325798e6f1eb81cf4ddb0d368b9534dd59c2314476c3bfcb3d2ea3a8a774857e1b1f0dc7d5fb0e66c3c08b87dd416f7ce5d8add045e390123fe2793ff27db1c37644bacee660e926885bec54d69dcb661966ae803a7297943f2af4f6dd82c09bb22cae18fbf721dddb2e5823c06da35d3e547e6faf8536f0f0ba087b33458bbb55a8a7f8658d2862503825842ad4de", 0x2000, &(0x7f0000000d80)={&(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:39:47 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x6}) 06:39:47 executing program 1: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 06:39:47 executing program 2: openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0x1) setresuid(0x0, r2, 0x0) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000d80)={&(0x7f0000000040)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x0, 0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 397.264292][T14323] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended 06:39:47 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) [ 397.389408][T14323] EXT4-fs (loop0): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 06:39:48 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000180)=@newqdisc={0x24, 0x24, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {0xfff1}}}, 0x24}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x3, &(0x7f0000000240)={[{@commit={'commit'}}]}) 06:39:48 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:39:48 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) [ 397.884774][T14340] EXT4-fs (loop0): feature flags set on rev 0 fs, running e2fsck is recommended 06:39:48 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) 06:39:48 executing program 1: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) [ 398.046446][T14340] EXT4-fs (loop0): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 06:39:48 executing program 3: r0 = socket$kcm(0x2, 0x3, 0x2) ioctl$SIOCSIFHWADDR(r0, 0x8914, &(0x7f0000000000)={'geneve1\x00', @remote}) 06:39:48 executing program 1: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 06:39:48 executing program 0: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 06:39:49 executing program 3: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 06:39:49 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:39:49 executing program 1: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 06:39:51 executing program 0: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 06:39:51 executing program 3: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 06:39:51 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:39:53 executing program 3: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 06:39:53 executing program 0: r0 = memfd_create(&(0x7f0000000200)='#vmem1\x00', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f0000001000), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000001, 0x11, r0, 0x0) umount2(&(0x7f0000000080)='./file0/file0\x00', 0x1) 06:39:54 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:39:54 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:39:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:39:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 06:39:55 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 06:39:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080), 0x10) 06:39:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 06:39:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080), 0x10) 06:39:55 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 06:39:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080), 0x10) 06:39:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 06:39:55 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 06:39:55 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0x2}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:39:55 executing program 0: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 06:39:55 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket(0x10, 0x2, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000080), 0x10) 06:39:56 executing program 3: r0 = open(&(0x7f0000000040)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 06:39:56 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 06:39:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 06:39:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x0) 06:39:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 06:39:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x0) 06:39:56 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 06:39:56 executing program 3: r0 = add_key$keyring(&(0x7f0000000240)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, r0) 06:39:56 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'hsr0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 06:39:56 executing program 0: r0 = open(&(0x7f0000000040)='./bus\x00', 0x103442, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x15) 06:39:56 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x0) 06:39:56 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r2, 0x0) [ 406.361475][ T39] audit: type=1804 audit(1598510396.678:85): pid=14493 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/456/bus" dev="sda1" ino=17254 res=1 errno=0 06:39:57 executing program 0: futex(0x0, 0xc, 0xfffffffe, 0x0, 0x0, 0x0) [ 406.779324][T14490] bridge1: port 1(hsr0) entered blocking state [ 406.969527][T14490] bridge1: port 1(hsr0) entered disabled state 06:39:57 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:39:57 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r2, 0x0) [ 407.093351][ T39] audit: type=1804 audit(1598510397.508:86): pid=14494 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/456/bus" dev="sda1" ino=17254 res=1 errno=0 [ 407.238092][T14490] device hsr0 entered promiscuous mode 06:39:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000840)=@gettfilter={0x2c, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {}, [{0x8, 0xf}]}, 0x2c}}, 0x0) 06:39:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'hsr0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) [ 407.881951][ T39] audit: type=1804 audit(1598510398.298:87): pid=14506 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/457/bus" dev="sda1" ino=17267 res=1 errno=0 06:39:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'hsr0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 06:39:58 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:39:58 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'hsr0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 06:39:59 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r2, 0x0) 06:39:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:39:59 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) [ 408.670492][ T39] audit: type=1804 audit(1598510399.088:88): pid=14528 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/458/bus" dev="sda1" ino=17025 res=1 errno=0 06:40:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'hsr0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 06:40:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'hsr0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 06:40:00 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r2, 0x0) 06:40:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'hsr0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r5, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) 06:40:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:40:00 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:40:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) [ 410.241208][ T39] audit: type=1804 audit(1598510400.528:89): pid=14547 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/459/bus" dev="sda1" ino=17270 res=1 errno=0 06:40:01 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:40:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:40:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:40:01 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r2, 0x0) 06:40:01 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:40:01 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:40:02 executing program 0: getcwd(0x0, 0x0) [ 411.326443][ T39] audit: type=1804 audit(1598510401.758:90): pid=14574 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/460/bus" dev="sda1" ino=17282 res=1 errno=0 06:40:02 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) 06:40:02 executing program 1: r0 = socket$inet(0xa, 0x801, 0x84) listen(r0, 0x8) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) 06:40:02 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) bind$l2tp(r0, &(0x7f0000000080)={0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x48000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 06:40:03 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r2, 0x0) 06:40:05 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="f3f6"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:40:05 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) 06:40:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) bind$l2tp(r0, &(0x7f0000000080)={0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x48000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) [ 415.451810][ T39] audit: type=1804 audit(1598510405.868:91): pid=14604 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/461/bus" dev="sda1" ino=17025 res=1 errno=0 06:40:06 executing program 3: r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r1, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r2, 0x0) 06:40:07 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) 06:40:07 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) bind$l2tp(r0, &(0x7f0000000080)={0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x48000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 06:40:08 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="f3f6"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 417.908921][ T39] audit: type=1804 audit(1598510408.318:92): pid=14625 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/462/bus" dev="sda1" ino=17302 res=1 errno=0 06:40:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) bind$l2tp(r0, &(0x7f0000000080)={0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x48000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) [ 418.418499][ T39] audit: type=1804 audit(1598510408.478:93): pid=14624 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/462/bus" dev="sda1" ino=17302 res=1 errno=0 06:40:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) 06:40:09 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="f3f6"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:40:09 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="f3f6"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:40:09 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x79d7, 0x1, &(0x7f0000000300)=[{&(0x7f0000000140)="040005090000000066617400040409000200027400f801", 0x17}], 0x0, &(0x7f0000000080)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') mkdir(&(0x7f0000000240)='./file1\x00', 0x0) 06:40:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) bind$l2tp(r0, &(0x7f0000000080)={0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x48000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 06:40:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) bind$l2tp(r0, &(0x7f0000000080)={0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x48000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 06:40:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="f3f6"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:40:10 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="f3f6"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:40:10 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) bind$l2tp(r0, &(0x7f0000000080)={0xa, 0x0, @dev={0xac, 0x14, 0x14, 0x26}}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x48000, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @local}, 0x10) 06:40:10 executing program 2: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000200)={0x2, 0x0, '['}, 0x0) 06:40:10 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x1012, r0, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="f3f6"], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 06:40:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001880)={0x78, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x50, 0x8, 0x0, 0x1, [{0x4c, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "6d8dce2f133bba15fb735a5727e1b5907b793793fa857cc9bf89c02f170ae2bd"}, @WGPEER_A_PUBLIC_KEY={0x24}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x78}}, 0x0) 06:40:10 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000100)=ANY=[]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xe, 0x2, '/dev/full\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a85b78a9cd782f2ceb5eb173cf7deae5"}]}]}, 0x48}}, 0x0) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 06:40:11 executing program 0: open(&(0x7f0000002000)='./bus\x00', 0x6042, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0xc0185879, &(0x7f00000000c0)={0x0, 0xffffffea}) 06:40:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000100)=ANY=[]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xe, 0x2, '/dev/full\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a85b78a9cd782f2ceb5eb173cf7deae5"}]}]}, 0x48}}, 0x0) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) 06:40:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@bridge_getlink={0x20, 0x12, 0x30b}, 0x20}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@bridge_getlink={0x20, 0x12, 0x30b}, 0x20}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 06:40:11 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000100)=ANY=[]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xe, 0x2, '/dev/full\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a85b78a9cd782f2ceb5eb173cf7deae5"}]}]}, 0x48}}, 0x0) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) [ 421.280062][ T39] audit: type=1800 audit(1598510411.688:94): pid=14700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17316 res=0 errno=0 06:40:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 06:40:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000340)=""/221, &(0x7f00000002c0)=0xdd) 06:40:12 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x10, 0x4, 0x4, 0x3}, 0x40) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, &(0x7f00000000c0)={'veth1\x00', &(0x7f0000000100)=ANY=[]}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000380)=@newlink={0x48, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_PORT_SELF={0x28, 0x19, 0x0, 0x1, [@IFLA_PORT_PROFILE={0xe, 0x2, '/dev/full\x00'}, @IFLA_PORT_INSTANCE_UUID={0x14, 0x4, "a85b78a9cd782f2ceb5eb173cf7deae5"}]}]}, 0x48}}, 0x0) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x28, &(0x7f00000003c0)}, 0x30) [ 421.648281][ T39] audit: type=1804 audit(1598510411.708:95): pid=14702 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir286005019/syzkaller.kJkTKL/452/bus" dev="sda1" ino=17316 res=1 errno=0 06:40:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 06:40:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000340)=""/221, &(0x7f00000002c0)=0xdd) 06:40:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@bridge_getlink={0x20, 0x12, 0x30b}, 0x20}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000340)=""/221, &(0x7f00000002c0)=0xdd) [ 422.156333][ T39] audit: type=1800 audit(1598510411.848:96): pid=14700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=17316 res=0 errno=0 06:40:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000340)=""/221, &(0x7f00000002c0)=0xdd) 06:40:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000340)=""/221, &(0x7f00000002c0)=0xdd) 06:40:12 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x5c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_CADT_FLAGS={0x8}]}]}, 0x5c}}, 0x0) 06:40:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@bridge_getlink={0x20, 0x12, 0x30b}, 0x20}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:13 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept4(r0, 0x0, 0x0, 0x0) sendto$unix(r1, &(0x7f0000000140), 0x14ded905162a6a4b, 0x0, 0x0, 0x429) recvmmsg(r1, &(0x7f0000000780)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/11, 0xb}], 0x1}}], 0x2, 0x0, 0x0) 06:40:13 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) [ 422.594814][ T39] audit: type=1804 audit(1598510411.848:97): pid=14700 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/syzkaller-testdir286005019/syzkaller.kJkTKL/452/bus" dev="sda1" ino=17316 res=1 errno=0 06:40:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000340)=""/221, &(0x7f00000002c0)=0xdd) 06:40:13 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect(r0, &(0x7f00000001c0)=@in={0x2, 0x0, @remote}, 0x80) getsockopt$inet6_buf(r0, 0x29, 0x3d, &(0x7f0000000340)=""/221, &(0x7f00000002c0)=0xdd) 06:40:13 executing program 2: r0 = socket$inet_sctp(0x2, 0x3, 0x84) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 06:40:13 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 06:40:13 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 06:40:13 executing program 2: syz_mount_image$jfs(&(0x7f0000003080)='jfs\x00', &(0x7f00000030c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003600), 0x0, &(0x7f00000036c0)={[{@umask={'umask'}}]}) 06:40:14 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 06:40:14 executing program 2: r0 = getpgrp(0x0) sched_getparam(r0, &(0x7f0000000000)) 06:40:14 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 06:40:14 executing program 1: r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) r1 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) sendfile64(r1, r0, 0x0, 0x0) 06:40:14 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 06:40:14 executing program 3: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) write$vhost_msg_v2(r0, &(0x7f0000000200)={0x2, 0x0, {0x0, 0x0, 0x0}}, 0x48) 06:40:14 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x24, 0x0, 0x0) 06:40:14 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)) 06:40:14 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1b, 0x0, 0x0, 0x2000000}, 0x40) 06:40:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x20, 0x26, 0x705}, 0x20}}, 0x0) 06:40:14 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) recvmmsg(r0, &(0x7f0000004e40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 06:40:14 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)) 06:40:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 06:40:14 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000040), 0x0) bpf$MAP_CREATE(0x0, &(0x7f00004f9fe4)={0x3, 0x4, 0x4, 0x1}, 0x40) 06:40:14 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)) 06:40:14 executing program 0: add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000005c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) request_key(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, r0) 06:40:14 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x24, 0x0, 0x0) 06:40:15 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 06:40:15 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000540)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000000100)) 06:40:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x24, 0x0, 0x0) 06:40:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 06:40:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 06:40:15 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 06:40:15 executing program 2: r0 = socket$inet(0xa, 0x801, 0x84) connect$inet(r0, &(0x7f0000004cc0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) listen(r0, 0x8) r1 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0x24, 0x0, 0x0) 06:40:15 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 06:40:15 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 06:40:15 executing program 0: r0 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000900], 0x0, 0x0, &(0x7f0000000900)=[{0x0, '\x00', 0x0, 0xfffffffffffffffe}, {0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0xe0) 06:40:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 06:40:15 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 06:40:16 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 06:40:16 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 06:40:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 06:40:16 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 06:40:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 06:40:16 executing program 2: r0 = socket(0x1e, 0x1, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x10f, 0x80, &(0x7f0000000000), &(0x7f00000000c0)=0x4) 06:40:16 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 06:40:16 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:40:17 executing program 2: r0 = socket(0x25, 0x5, 0x0) recvfrom$l2tp6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:40:17 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:40:17 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x0) 06:40:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 06:40:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800000}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) 06:40:17 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x4, 0x4, 0x4, 0xfff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x200104}, 0x40) 06:40:17 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:40:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800000}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) 06:40:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004041) 06:40:18 executing program 3: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$inet_smc(0x2b, 0x1, 0x0) io_submit(r0, 0x1, &(0x7f0000000340)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:40:18 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80080) 06:40:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800000}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) 06:40:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00', 0x800000}) ioctl(r0, 0x8b1a, &(0x7f0000000040)) 06:40:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004041) 06:40:18 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80080) 06:40:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004041) 06:40:18 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x40000, 0x1a4, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0xf4, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) 06:40:18 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80080) 06:40:18 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8008563f, 0x0) [ 428.043087][T14936] xt_recent: Unsupported userspace flags (000000f4) 06:40:18 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x20004041) 06:40:18 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x80080) 06:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x9}, 0x10) 06:40:18 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000040)={0x2, 0x4, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, [@sadb_sa={0x2}]}, 0x20}}, 0x0) 06:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x9}, 0x10) 06:40:18 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8008563f, 0x0) 06:40:18 executing program 3: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000002940)={'tunl0\x00', &(0x7f00000028c0)={'tunl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x400, 0x0, 0x0, 0x0, @dev, @private}}}}) 06:40:18 executing program 1: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x13) 06:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x9}, 0x10) 06:40:18 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d356050000004e00002a13a66a21f0a0a89dd6000000009f3802020202000000", 0x20) 06:40:18 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8008563f, 0x0) 06:40:18 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x22, &(0x7f0000000140)={0x0, 0x9}, 0x10) 06:40:19 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@rand_addr=' \x01\x00', 0x0, 0x0, 0xff, 0x1}, 0x20) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000300)={@local={0xfe, 0x80, [0xa4ffffff]}}, &(0x7f00000004c0)=0x20) 06:40:19 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_G_FBUF(r0, 0x8008563f, 0x0) 06:40:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 06:40:19 executing program 3: capset(&(0x7f0000000000)={0x20080522}, &(0x7f0000000040)) setpriority(0x1, 0x0, 0x0) 06:40:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d356050000004e00002a13a66a21f0a0a89dd6000000009f3802020202000000", 0x20) [ 428.716956][T14989] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:40:19 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x32, &(0x7f0000000200), 0x4) 06:40:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x3, 0x9}]}, 0x1c}}, 0x0) 06:40:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d356050000004e00002a13a66a21f0a0a89dd6000000009f3802020202000000", 0x20) 06:40:19 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000140)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-twofish-3way\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="d356050000004e00002a13a66a21f0a0a89dd6000000009f3802020202000000", 0x20) 06:40:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:40:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 06:40:19 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0xc, 0x0, &(0x7f0000000080)) 06:40:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 06:40:19 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@nodots='nodots'}, {@fat=@quiet='quiet'}, {@fat=@flush='flush'}]}) [ 429.235466][T15016] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 429.372116][T15020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:40:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61128c000000000061134c0000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000640600000fbf52004507000002ffffffd50600000ee60000bf050000000000007d630000000000006507040002000000070700004c0000001f75000000000000bf540000000000000704000004000bffbd350100000000009500000000000000050000000000000095000000000000001f1bd1fe4b3af9c97925711095cc1a3a25b9418ffdc4a1da470a14e4391c3fb6915cbff2a4911fe82664d775cdb9dfc83fa32db39b636c1866b526ffff00005172a74e9afe751664f580a6c5bccf1ef6583e0c1cd1f7fe416b5d6902e7db826e6dffda3aabdc5b5ce08ca4ee6035f1b7dc6b3b4672f7c22efa6d633473cd548789f8ab5a654106888aff6f3eb7e962160dac2c68c044584bb50e9c0952bab14c2c65176c7e40faaea21457d5f2d6f40c4d3390a1e14561cbf0a6ccd15f45c52753e24c6488b23ec9a3261c7706cecfc37b25b382c76671983e053efde84f80c5483d26bfaa66bf477cca77d399c76469551913f98a26fa0363ebb7f861a3d53d4dd6d91f7dcefb0748cd20346878bc0759851cd32ba781d6e62e8eee022be7fb6fff27871a5a7a723e5e330f454f0c568fbfc9b901bd6cc3af8355e5ecf3f74a472c7861beeeba7d5d25208a2e1d4c0b8e4f82ce05ffe1c69aaea312bbb3656c873b26161dccd130823e87d0b411e6fdb2cc4def13ecdf4217c09e803c9dbaba0cd1036081842b7fc3a30759c24058ad22001bc2817d4604bc2d49bf41894e61356ddf6d394a397c55321a0dd4ac4082ee583de98e8a89535050054d40a4dbd809d0ce9c44c286b5d5a51d933d35714d8ca7fb49b5329107825926fd5caaf4ddd1e81e616fc56e47530e51cd558d630f665a88da23e96c45a0a4ccd554"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:40:19 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:40:19 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 429.564630][T15022] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 06:40:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 06:40:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x4, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 429.656063][T15036] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:40:20 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@nodots='nodots'}, {@fat=@quiet='quiet'}, {@fat=@flush='flush'}]}) [ 429.708533][T15038] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:40:20 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@nodots='nodots'}, {@fat=@quiet='quiet'}, {@fat=@flush='flush'}]}) 06:40:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) 06:40:20 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000340)=@newlink={0x50, 0x10, 0x581, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x1}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xc, 0xd}}]}}}, @IFLA_LINK={0x8, 0x5, r3}]}, 0x50}}, 0x0) [ 430.014855][T15047] FAT-fs (loop3): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 430.076293][T15052] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 06:40:20 executing program 3: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000080)={[{@nodots='nodots'}, {@fat=@quiet='quiet'}, {@fat=@flush='flush'}]}) 06:40:20 executing program 0: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0x0) fcntl$getownex(r0, 0x10, &(0x7f0000000040)) 06:40:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0xf43fefae59b4f87f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x4}}, 0x1c}}, 0x0) [ 430.188070][T15054] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 06:40:20 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@size={'size', 0x3d, [0x6d]}}]}) 06:40:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0xf43fefae59b4f87f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x4}}, 0x1c}}, 0x0) 06:40:20 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sync() 06:40:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000300)=@newtaction={0x48, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x34, 0x1, [@m_ctinfo={0x10, 0x1, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 06:40:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0xf43fefae59b4f87f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x4}}, 0x1c}}, 0x0) 06:40:21 executing program 2: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 06:40:21 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=@getstats={0x1c, 0x5e, 0xf43fefae59b4f87f, 0x0, 0x0, {0x0, 0x0, 0x0, r1, 0x4}}, 0x1c}}, 0x0) 06:40:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@size={'size', 0x3d, [0x6d]}}]}) 06:40:21 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x12, 0x0, 0x0, 0x1, 0x0, 0x1}, 0x40) 06:40:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@size={'size', 0x3d, [0x6d]}}]}) 06:40:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8915, &(0x7f00000000c0)='lo:|T{\xdcD\xd2\xaf>o\xd6Q\x00\x19\x02\x00\x05\x00\x7f\x00\x00\x00\x00\x00\x0f\x89d:\x8f\xecb6\xd6\xd7AF,\xa3\x00\x00\x00\x00\x91\xed\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\x06j\xa26\x17%\x9fd\x00\x00\x00\x00\xff\xff\xff\xff\x00\x00\x00\xf0\x00') 06:40:21 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sync() 06:40:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) 06:40:21 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002580)={[{@size={'size', 0x3d, [0x6d]}}]}) 06:40:21 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) 06:40:21 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sync() 06:40:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) 06:40:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) 06:40:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) 06:40:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) 06:40:22 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) sync() 06:40:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) 06:40:22 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) 06:40:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) 06:40:22 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044940eeba71a4976e252922cb18f04000000000000012e0b3836005404b0e0301a4ce875f2fcff5f0300000000000000800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5f6db1c00010000000000000049740000000000000006ad8e5ecc1f003a09ffc2c65400"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0xc, 0x2, [@TCA_FQ_PLIMIT={0x8}]}}]}, 0x38}}, 0x0) 06:40:22 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, 0x0) write$uinput_user_dev(r0, &(0x7f0000000100)={'syz1\x00'}, 0x45c) 06:40:22 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x80108906, 0x0) 06:40:22 executing program 3: syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x8cffffff, &(0x7f0000000400)) 06:40:22 executing program 2: clone(0x30000, 0x0, 0x0, 0x0, 0x0) 06:40:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PROXYARP_WIFI={0x5, 0xc, 0x1}]}}}]}, 0x44}}, 0x0) 06:40:24 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000940)=[{{&(0x7f0000000200)=@hci={0x1f, 0x4788, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 06:40:26 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x40000400000002c2, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) flock(r0, 0x1) flock(r0, 0x2) 06:40:26 executing program 2: io_setup(0x8, &(0x7f0000000600)=0x0) r1 = socket$inet_dccp(0x2, 0x6, 0x0) io_submit(r0, 0x1, &(0x7f00000003c0)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 06:40:26 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000940)=[{{&(0x7f0000000200)=@hci={0x1f, 0x4788, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 06:40:26 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff018739d18dad5cfa010a0000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 06:40:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000280)={0x14, 0x88, 0xfa00, {r1, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x40}}}, 0x90) 06:40:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/wireless\x00') read$char_usb(r0, &(0x7f0000000000)=""/67, 0x155) read$char_usb(r0, 0x0, 0x0) [ 435.949283][ T39] audit: type=1804 audit(1598510426.338:98): pid=15173 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/syzkaller-testdir176178388/syzkaller.5RmBgY/503/file0" dev="sda1" ino=16770 res=1 errno=0 [ 436.015170][T15175] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 06:40:26 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000940)=[{{&(0x7f0000000200)=@hci={0x1f, 0x4788, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 06:40:26 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/wireless\x00') read$char_usb(r0, &(0x7f0000000000)=""/67, 0x155) read$char_usb(r0, 0x0, 0x0) 06:40:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 06:40:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/wireless\x00') read$char_usb(r0, &(0x7f0000000000)=""/67, 0x155) read$char_usb(r0, 0x0, 0x0) 06:40:27 executing program 0: r0 = socket(0x11, 0x3, 0x0) sendmmsg$sock(r0, &(0x7f0000000940)=[{{&(0x7f0000000200)=@hci={0x1f, 0x4788, 0x2}, 0x80, 0x0}}], 0x1, 0x0) 06:40:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 06:40:27 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/wireless\x00') read$char_usb(r0, &(0x7f0000000000)=""/67, 0x155) read$char_usb(r0, 0x0, 0x0) 06:40:27 executing program 0: request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 06:40:27 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff018739d18dad5cfa010a0000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 06:40:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) [ 437.066599][T15208] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 06:40:27 executing program 0: request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 06:40:27 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x100, 0x2, 0x10, {0x2, 0x0, @multicast2}}, 0x24) 06:40:27 executing program 0: request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 06:40:28 executing program 0: request_key(&(0x7f00000000c0)='syzkaller\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0) 06:40:28 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x6f, 0x0, &(0x7f0000000100)=0xb00) socket$inet6_tcp(0xa, 0x1, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 06:40:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x1}, 0x14}}, 0x0) 06:40:28 executing program 3: r0 = socket(0x18, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x80047453, 0x0) [ 437.890336][T15232] smc: net device dummy0 applied user defined pnetid SYZ2 06:40:28 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff018739d18dad5cfa010a0000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 06:40:28 executing program 2: r0 = fsopen(&(0x7f0000000000)='devpts\x00', 0x0) r1 = fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) dup2(r0, r1) [ 438.026806][T15239] smc: net device dummy0 erased user defined pnetid SYZ2 [ 438.111088][T15243] netlink: 'syz-executor.1': attribute type 10 has an invalid length. 06:40:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, r1, 0x1707, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) [ 438.273785][T15232] smc: net device dummy0 applied user defined pnetid SYZ2 06:40:28 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="2c0000001600ff018739d18dad5cfa010a0000000000000014000a"], 0x2c}}, 0x0) r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f00000000c0)={0x7ff}, 0x10) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 438.405969][T15239] smc: net device dummy0 erased user defined pnetid SYZ2 06:40:28 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x14) write$FUSE_BMAP(r0, &(0x7f0000000200)={0x18, 0xfffffffffffffff5}, 0x18) 06:40:29 executing program 3: pipe(&(0x7f0000000300)={0xffffffffffffffff}) r1 = socket(0x10, 0x3, 0x0) splice(r0, &(0x7f0000000040), r1, 0x0, 0x2, 0x0) 06:40:29 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x1}, 0x14}}, 0x0) 06:40:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, r1, 0x1707, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) [ 438.783178][T15256] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 438.898329][T15258] smc: net device dummy0 applied user defined pnetid SYZ2 [ 439.843402][T15262] smc: net device dummy0 erased user defined pnetid SYZ2 06:40:30 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@can_delroute={0x2c, 0x19, 0x1, 0x0, 0x0, {}, [@CGW_MOD_OR={0x15, 0x2, {{{}, 0x0, 0x0, 0x0, 0x0, "cb569182101beb49"}, 0x5}}]}, 0x2c}}, 0x0) 06:40:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x1}, 0x14}}, 0x0) 06:40:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, r1, 0x1707, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 06:40:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x514}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 06:40:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000340)={0x14, r1, 0x1707, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 06:40:33 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x8002) 06:40:33 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x514}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 06:40:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'rose0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x34, r4, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'dummy0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x34}}, 0x0) sendmsg$SMC_PNETID_FLUSH(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, r4, 0x1}, 0x14}}, 0x0) [ 445.259412][T15293] smc: net device dummy0 applied user defined pnetid SYZ2 [ 445.385807][T15295] smc: net device dummy0 erased user defined pnetid SYZ2 06:40:35 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x514}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 06:40:36 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_INTERVAL={0x8, 0x1c}]}}}]}, 0x3c}}, 0x0) 06:40:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x514}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 06:40:36 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x8002) 06:40:36 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x514}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 06:40:36 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x8002) 06:40:36 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x514}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) [ 446.316205][T15306] (unnamed net_device) (uninitialized): Unable to set peer notification delay as MII monitoring is disabled 06:40:36 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004000)=[{{&(0x7f0000000000)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000001740)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c, 0x0}}], 0x2, 0x8002) 06:40:37 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x514}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) 06:40:37 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f0000000100)) 06:40:37 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1}) 06:40:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "308d40", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:40:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000240)=@gettaction={0x24, 0x32, 0x1, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_INDEX={0x8}}]}]}, 0x24}}, 0x0) 06:40:37 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f0000000080), 0x80, 0x0, 0x0, 0x0, 0x0) 06:40:37 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1}) 06:40:38 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x10012, r0, 0x0) timer_create(0x0, &(0x7f00000003c0)={0x0, 0x0, 0x0, @thr={0x0, 0x0}}, 0x0) 06:40:38 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1}) 06:40:38 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "308d40", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:40:39 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "308d40", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:40:39 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000003c0)=ANY=[@ANYBLOB="9feb010018000000000000001c0000001c00000003000000010000000000000e0200000000000000000000000000000504000000002e"], &(0x7f0000000280)=""/237, 0x37, 0xed, 0x1}, 0x20) fcntl$lock(r0, 0x26, &(0x7f0000000040)={0x1}) 06:40:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f0000000080), 0x80, 0x0, 0x0, 0x0, 0x0) 06:40:39 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "308d40", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:40:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "308d40", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:40:40 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "308d40", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:40:41 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 06:40:41 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f0000000080), 0x80, 0x0, 0x0, 0x0, 0x0) 06:40:41 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x1) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0xc2}}}}}}}, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000080)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "308d40", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 06:40:42 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 06:40:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$sock_int(r0, 0x1, 0x26, 0x0, &(0x7f0000000080)) 06:40:43 executing program 2: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKDIR(r0, &(0x7f0000000000)={0x14}, 0xfe48) fcntl$setpipe(r0, 0x407, 0x80005) 06:40:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 06:40:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_type(r0, &(0x7f00000000c0)='threaded\x00', 0x9) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r0, 0x0) futex(&(0x7f0000000080), 0x80, 0x0, 0x0, 0x0, 0x0) 06:40:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000380)="89000000120081ae08060c0f006b3f007f03e3f70000000000e2ffca1b4e0906a6bd7c493872f750375ed08a56331d3f64700169381ad6e747033a4497b837dc6cc01e32ef1b04febb1182c807000200190077a0bdad446b9bbc19c7e3988281dcdf12f213d3f868fecea4e455166883ad14955f947ee2b49e566f8afa8af92347510f0b56a20ff27f", 0x89}], 0x1}, 0x0) 06:40:43 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@can={0xa}, 0x1b) 06:40:43 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) 06:40:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@can={0xa}, 0x1b) 06:40:44 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100007, r2, 0xffffffffffffbffb, 0xfff7fffffffffffd}) 06:40:44 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@can={0xa}, 0x1b) 06:40:44 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) 06:40:44 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) 06:40:45 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@can={0xa}, 0x1b) 06:40:45 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) 06:40:45 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100007, r2, 0xffffffffffffbffb, 0xfff7fffffffffffd}) 06:40:45 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100007, r2, 0xffffffffffffbffb, 0xfff7fffffffffffd}) 06:40:45 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) 06:40:45 executing program 3: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) 06:40:45 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100007, r2, 0xffffffffffffbffb, 0xfff7fffffffffffd}) 06:40:45 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100007, r2, 0xffffffffffffbffb, 0xfff7fffffffffffd}) 06:40:45 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fd\x00') fchdir(r0) r1 = memfd_create(&(0x7f0000000780), 0x0) write(r1, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r1, 0x0) r2 = inotify_init1(0x0) inotify_add_watch(r2, &(0x7f0000000040)='./control\x00', 0xa4000960) open(&(0x7f0000000040)='.\x00', 0x2, 0x0) 06:40:46 executing program 2: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100007, r2, 0xffffffffffffbffb, 0xfff7fffffffffffd}) 06:40:46 executing program 0: r0 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) write$P9_RREMOVE(r0, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) r2 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$P9_RREMOVE(r2, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000200)={0x100007, r2, 0xffffffffffffbffb, 0xfff7fffffffffffd}) 06:40:46 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 456.159244][T15468] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) 06:40:46 executing program 1: r0 = socket(0x28, 0x1, 0x0) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x28, 0x11, 0x0, 0x0) [ 456.324123][T15468] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 06:40:46 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xfbb8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) 06:40:47 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 06:40:47 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:40:47 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0xa4201, 0x0) [ 456.945572][T15478] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) [ 457.407684][T15478] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 06:40:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xfbb8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) 06:40:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x240, 0x0, 0x294, 0x240, 0x294, 0x468, 0x378, 0x378, 0x468, 0x378, 0x3, 0x0, {[{{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x220, 0x240, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x1f4, 0x228, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macvlan1\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x58c) 06:40:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) [ 457.864108][T15490] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables 06:40:48 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xfbb8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) [ 458.244309][T15494] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) 06:40:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x240, 0x0, 0x294, 0x240, 0x294, 0x468, 0x378, 0x378, 0x468, 0x378, 0x3, 0x0, {[{{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x220, 0x240, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x1f4, 0x228, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macvlan1\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x58c) 06:40:49 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:40:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x240, 0x0, 0x294, 0x240, 0x294, 0x468, 0x378, 0x378, 0x468, 0x378, 0x3, 0x0, {[{{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x220, 0x240, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x1f4, 0x228, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macvlan1\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x58c) [ 458.616552][T15494] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 06:40:49 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) sendto$inet6(r0, &(0x7f0000000000), 0xfbb8, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) 06:40:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8, 0x12, 0xffffffff}]}}}]}, 0x3c}}, 0x0) 06:40:49 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) [ 458.979271][T15512] (unnamed net_device) (uninitialized): option min_links: invalid value (18446744073709551615) 06:40:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000005c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x530, 0x240, 0x0, 0x294, 0x240, 0x294, 0x468, 0x378, 0x378, 0x468, 0x378, 0x3, 0x0, {[{{@ipv6={@mcast1, @local, [], [], 'macvtap0\x00', 'vlan1\x00'}, 0x0, 0x220, 0x240, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'batadv_slave_1\x00', {0xe2, 0x0, 0x63, 0x0, 0x0, 0x1, 0x401}}}, @common=@unspec=@connmark={{0x2c, 'connmark\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x1f4, 0x228, 0x0, {}, [@common=@inet=@hashlimit2={{0x150, 'hashlimit\x00'}, {'macvlan1\x00'}}]}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x58c) [ 459.143893][T15512] (unnamed net_device) (uninitialized): option min_links: allowed values 0 - 2147483647 06:40:49 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:40:49 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:40:49 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:40:49 executing program 2: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:40:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000500)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0505350, &(0x7f0000000540)={{0x0, 0x8}, 'port1\x00'}) 06:40:50 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:40:50 executing program 3: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:40:50 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000900)=[{0x0}], 0x3e0000) 06:40:50 executing program 0: r0 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x3e6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) 06:40:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:40:50 executing program 3: r0 = socket(0x400020000000010, 0x3, 0x0) getsockopt$sock_int(r0, 0x1, 0xf, 0x0, &(0x7f0000000080)) 06:40:50 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000900)=[{0x0}], 0x3e0000) 06:40:50 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x34}}, 0x0) 06:40:51 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000900)=[{0x0}], 0x3e0000) 06:40:51 executing program 0: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0x83, &(0x7f0000000180)=@assoc_value={0x0, 0x5d9891cc}, 0x8) 06:40:51 executing program 1: kexec_load(0x0, 0x1, &(0x7f0000000900)=[{0x0}], 0x3e0000) 06:40:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x34}}, 0x0) 06:40:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x34}}, 0x0) 06:40:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:40:54 executing program 1: bpf$BPF_BTF_LOAD(0x6, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 06:40:54 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'bridge_slave_0\x00', @ifru_mtu=0xfff}) 06:40:54 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newlink={0x34, 0x11, 0xe3b, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'ip_vti0\x00'}]}, 0x34}}, 0x0) 06:40:54 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0xf61, 0x0, 0x0, "61e04ac0f4cbf7c5d29eccf8fa819999", "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"}, 0xf61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) 06:40:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, 0x0) 06:40:54 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:40:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, 0x0) 06:40:55 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000001040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, &(0x7f0000001080)={{}, 0x0, 0x0, @unused, @devid}) 06:40:55 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0xf61, 0x0, 0x0, "61e04ac0f4cbf7c5d29eccf8fa819999", "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"}, 0xf61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) 06:40:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xa, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit]}, &(0x7f0000000080)='GPL\x00', 0x2, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 06:40:55 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0xf61, 0x0, 0x0, "61e04ac0f4cbf7c5d29eccf8fa819999", "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"}, 0xf61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) 06:40:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, 0x0) 06:40:55 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0xf61, 0x0, 0x0, "61e04ac0f4cbf7c5d29eccf8fa819999", "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"}, 0xf61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) 06:40:55 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0xf61, 0x0, 0x0, "61e04ac0f4cbf7c5d29eccf8fa819999", "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"}, 0xf61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) 06:40:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227d, 0x0) 06:40:55 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0xf61, 0x0, 0x0, "61e04ac0f4cbf7c5d29eccf8fa819999", "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"}, 0xf61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) 06:40:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x3, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5e, 0x5d}}, &(0x7f0000000000)='GPL\x00', 0x5, 0x487, &(0x7f000000cf3d)=""/195}, 0x48) 06:40:56 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000380)={'veth1_macvtap\x00', &(0x7f0000000500)=@ethtool_coalesce={0xe}}) 06:40:56 executing program 3: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='trusted.overlay.upper\x00', &(0x7f0000000780)={0x0, 0xfb, 0xf61, 0x0, 0x0, "61e04ac0f4cbf7c5d29eccf8fa819999", "c2a35bf6923c6b19a86a00a0cef97c17be8e8be7da3699d046384cda8973ad6ed86607986d118077992ed945e23b4a54bf1f6f9a9ad26028cbb362f15294f48c4e8f7701df65e521d61042368af6b27ce6354826d3f409ebb3615b862027d7461589786bbe68cd383d2e71ad22337858ae0d17f1e25ded57f92eb0f54ae66e8a379d80b7bce063e7fb7dd0bffc259cef08070150a1886aea3ef3588220763245516beff03a50fd2a1b90ea005ae3776edfdfd29c8905499419769ddc9866dcfc532dcdebf445c4eb63ee3b54f15876e35cb465b4aa4c3f78ebd03782c6d5365db6b70943ff2464b5d18db2811e56e090fbec33845426fa6a8c7653d8f65cf4e69a5e5f26ed5b51ba549975308d117d563460522600c391f466706ae74e770427da285361e959f32943b853d4dec2367be64575e0871f699a87e31a2aefb92cf0c5f7bf250288a48e34b4035190b47c5c97468cafa735759b0ac8fd9d7455a8c9a983e5c11c9a30ffa950f6e0b292c4d3a3cfe4cc13159ac0a61dd4fe30ebdf5ac20e177565dfd6a39bf4fd69e630caeb51a6cf777c7d13fcfa747a342fd7bea609eb916f1e8be95a6379bd6a1a9cd20019c2ae1dd9136a756647f5427454c07d7eff97e5a0c51a84e58ebb1b04809ffb0f5499e136cf22ebd705791ef7cc5ccc40e6a8ed0c5f4e87b14cd656e8e499feda959977f7aeaf828adace1ed94d91b0fbc786a9173477ba71c74417f2fb2889e4025f393be20cfb483ff97bf60b6bd3f10543b43182a0c8f4a7471acbfa2103099271a7af3ce78ce47e999817d7540a8c809bc6caae85f993e7521408509a76b0bac3b7ebd42770872f369cea250e3f00f33c1eeb134f1e050a68cb96f16c6757346bc0f7b66a7738f52b805460009d3aab6752de948c34ee8063b6397b409e7a32a9b148c507a157fde550fedbbc197bc9a7afdd619eea0c3dab042be253a5dc5111646328779dbcbfffde92f1e3e88a922d6c85a74ba7a3d7f41875edad6e8b95f079438d1d14b395840502730ad799900c55c299b71d68a7c5764393bb65d442374a7576498c7a0acef6cc1a29ea69c986d3c8f4d9cb1374da280151bb7090cd630fae61c890310ea4dc7ecef87bb7b1ed547e00ce6fea8493ebd36defc78856b9ed0171fa8b982b2a0df00157d8ba13d670cc13f2b91a9700b8eff7674ff6c004efedc4181170e6c04970fc3734d40fe0b0133d8f7c0afc60c3ae687b439f52193de27c07b68e70f2b7439b18478fab965419ebe0ae308bc909438bdce7e3af8bef71482e131708ab5270666b05963a57ab3aec543c565a4e76057a37545f08784fe553fda9b20ada205ad3abfc29c1132eff932720eeb39fb27056c587b86e5e41822067f2c578d6240355486f7da20b55581931b808b1fe6a36cd5e5b7d690888d3d695b292e3dcf54d0239c45065b155d65fd1ad063875e9939f1b43ac18e75fe632693f1208b64f7dc2ce3a7027b303d5c9e6ae1eec2aa95d1eca07d050932323a0eba67563a28ab730392fae3144c64d50f8abd76e8212f289ff316d548bcd1f7c967c94e8b6d90580a763167c6a1c23647f89d9b4feb24498861b3634481b931f39d7bb037857ce193c6c48e2074bbf8244fc5dd58bbdb1659f22d9015245910178c42cc924e1e1979569677f76569df641c2fb6a1db3a30adc1bbf59f1437f615cdb6b8cf7399c13b937479c276362347103b41bd57111c63a033194820be46a0b60161933f41371f3ff3220c03cd60e545573282e109f43f3c3a12754541b5fbb88b5ee02fd45f2e6da242519e5ea71c0a2ef3de807d8a0a7151662c9147d4dfc8d6c061707da7688a5d5d9846c0632da0d1707202c3c2a3059d060a0f691f2de9943a2f22c1c67f56398dca556bddbbd544e3adae51e73960d71e57cb93d96dd72b5a5654f2d1b7369fbf32753c1f847a9f16f11b82ac1f138307a8c187decf4b0987e917c803c143dcd2488c61c628f245b4eee4bc4bee1c4c302d009bcba0ddc2888e37bbf093d5a36b0711f5983bb925c2c8213d849e68b296c6e631ab608b2a8bbb38db0da3eb12aa00a04810edd67d8cb4fa5a11856598a61da09e06aea0073a6d2190d2a0ecaaec7e99cf7c4183bebe023767ff058d7afbd0f328404226c5e1f7b9e760b4989fdf9d28e406f9b11e3046407777c4745e29c75fe39e71a72acca5d42db849cd0d72a90c9a8a56eea400cb9875da0fd4114331b068d6d259f86ed2c2481859aaefcdbb6f810c2aae74b420d28fa7bc273cda064782c538d50382b3027e85737e672233b52190e43e3ab2a8ff8ef485e2081e2520e852b385ab2a7be8e7af8fc615fe47e61e2649a139cc327ee9b4a44e48d6148ac6608080587fdd9a67cfdee8ff607c81d5ab465e54baa9ad605bf3babaec17d919bf000507b1206889380acfc08938892c89a40e267a76ef72637f575e673bc9d24bae6986a50221ebfdd859f3c92ac9a8b256648d6fe64837eac4ce8cb010d7a9d6f89450510c1040d1459c0562614ad29c6c71dd67bd21ea8532609e3ee3d52ef9d4b079ddb3e001b31b48fe10900d732aaeacf8d823c6f081687ce6559357533b30584037400cdf951a03061d570f115e2c299c8b4fecc6775483cd55130d258cc4b60d54d3f521be056e798e6864feaecf67c8e203208c7906d4e493c38b8a0169bb0eac2316a6f77ee33fa064f594160394f62d2d4fab9ab52ccc200db0f53c0fedeb68ef0445690aedcc033b70687245c574061e3f719120b607572c105b437271b8bb0f9c8f17929379ed6143f8ae39af1bf8ccb304985b8dd7794ac067fbd4ad961f824ee343a74c3996e39d800b3de42e7599ce7dda1a248a10c9c685499018ed0ba7a238dbb0682983d2067fe5902e6728723994df4a0822cc48a2f64317870d8890883f8e70551a9edf2be61cd0423d2ed80df19718a3ff0bc12e1421dab5e755f9b499917e135964ef52d3a4ceff16526ea7fbd52284fee7107f5f6374f20b8435274d7b0ff4535a8df7141f3dd2f643a55b7cf622638840ee4bf36055fa247ec620e8c64604478da06e15e0f00dcbca34a8f0a6db80367150dddc667ffbf3d8ef6557f54594fa879f9ebd2fea84921c4b7eabf18037b7d25abe359147494827089cc4f51f97d83b0c5db14f81ad2461aa9e8105099ab19f1e59a6ac33e4c997d1b452946e718c1f5f68e6a1ad0e69d88e7bf39781f0224e21aa0e009b86640c1ff18e4cb3199506a2af61dba7e4d396b9080e3c866b44415cfbc58fea97ef9790fb719faf1a816b45752c9a514df1747812fbaee5cebc5658b167847656f73f50c40bd9e11c6d19c569e06a966815dd9e319f5e6ffac37a4c9939cc492f401262bf89417127e75021e30bbbd54269b8b62fbc8febae23372fbcf0e8cfa7b0aa33b70e884f1084284e5176a21d4ed25835b6b241333c69dae4f3a9563940450bc7043e1aa9d1ad8d70622bf8901c8743b5a5ecac8902fa0d84b51b71e5e7e976016d2ca15ff9c62037496d04f9103b4b578515cbc9f42babb6966f1b0a8049478841960ff8493b1694a27faa412a01e6e78d5f07c12a9199d05494f68f887758dcc3d4fe755df35dbe8a1c43c60f8c823b8192af02ba60b1170df2d44d509fe333381f90c00058b585459a0f2f0680ac4a9593dd2d8683dc2bbd70f137e75d83b35b66a2fb1f659fe3d8bca57894dc80fdceae15fe6b2d36d04aa370837373bd8fd71d5fb6997ea580cc7ec9faa057b25bf79ed349a3f4300318262342d2db0a40e5ae2cd4f63cf26305c9c13b0cd698a8254e273c3e1c455652834157f494cc0ccf5820649c91592db8a868454f92b3b3c2e9609fa8c8be0ccfc5a0ea9b90cc7b0310fc90dc6d880498c45954dc3b8ed18e634f04e83aa46c3ab9b2ff2d8ef17c305b5bd00181dc09cc775f18c65a8de078e861902eba8bf46118efa64502e15c4f8294accba221288d848f7b2194b2c778c565363d205e1bf41b639d1e26851f0076b246eae57d1ec84d748171b23a71b44d292b719f770f2bf1cde3e8ae62609d39f24ea9a5e335026f1e0f91bfec0fb6f2e8931d5d8749f1d9483bdc90ec827c1b513f8371cfe632264b65571a2cb58e03a3cb0adacb91464c5961da37e8bdcd974dedcb0f49b52fa277714457431d4c9493fb914c85b3da9a4028323c376cb40f2f33a957e1af36cd19a97dd2330dac1db81b2816ede26784e1978561f5634d045a988708ea91088baae3445446ec2782fc9ac4039d350581940105766f45d016a26f99008905d2dcc6f1c175c4a82e818e8839ec66cfb312b09f6dd221922e8392433dbc3afe2069a90c2d88b89748ec0ba7a6d936d6440f6a6754a7a62ff42a256efc5d679778f91473c8697e1a24cc40a66286ac037de347f4dac93a8c17c44562669834197ed642f7f5df85efcfa50b2cd0337637da08fea676fa8cbfe4b57846967b1c016645af57b86edc7e252b1e0ba04498cdd91673ac053a4d64d51ed3a413b060113b557b6ff286828e419ac4c471a72af73610da6ecec80aae73ff9fa35131305e607002e504b33a060ad9fd9a60e0283c42b7409d2d2b521a2b0bd45189dd97aa51217f91ef47bdfd02105dfe8cc70bf2c73bce7dce4ea53c9a5467f2c7c676a30ed6cc90e7ae2e94840742e08bde56eb892434cb969d8284004ee62b29830a2f781b6800321195e47b8f233b0bebb8fab3c154449cf9f3bbb8358cd8052eddcfaaad6446a2e3793483433f0da9a0c992512bf83202c9d5be65809c42383e90688add0c1e5f58b9b3648954741cf29c95326e7c87fae73bc5625441c6cf016c03bc5984204b39c2057549eba576e487002cc9e2cd8e4d7ddce4d761f8f11d63611b5d97e55e4fbc01b1fe4a55438abf9c02f939541e54f71fb843d96e6a54ec3d6644207c2ebad7c1916c92ad00e87b3237b8abef85e145b6215c09810c30d66a529e2c97a749e0d02dcec6df3c556eddf6ba9349d9c7f58b94400e190dc68c2ba54ead12c5016bf1d12e5ff94f5d7a413d4efefedd2f0ae293b33afc387d7d9da892dda29dd9ab2ea1c85a1e32076571a459b2ed622784d2f8d627ba43f68cc1865ea4a8a8e3d62b4eb4c050eb9263e3514ebe79bd0229594b35a2c81e22a6ac7f282dc9b7c762044ff418d62e9f0e438b3b7c69e070ead84706cc822047e0bcfedb6aaa00a37e74b17dfbf89005d7b00326c0e8c7f159b62faab8e802de8c0009414dab270c67a2a9258dd48f9d20e144635262ae98cbc3c5f750b0ed77a43e6245e13f33a434b6c4b360b9a1d08cc63654fa9766bb6abc7709a329281cf9e177d710644e625f7ad13f67a9d594febf70c63a21d1f4beb5eef172da9f9c769a33622a85d05c46372659047fc028cdb24c8fbd7bdadfbfefe160d1b12a8fbbeab14033f3b2072505bc915d9bdc50a9c044f92ffacdefe3d62a8619e3ebc9b1c6a313fb9225202486f346d4a4714ff9540d54dc72f74e20708fa6a79817523572ba1ddf9617eba6bd508"}, 0xf61, 0x0) lsetxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_access\x00', &(0x7f0000000480)={{}, {}, [{}, {}, {}, {}], {}, [{}, {}, {}]}, 0x5c, 0x0) 06:40:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000000)) 06:40:56 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1ffffff}, 0x3a) getsockopt$netlink(r0, 0x10e, 0x9, 0xfffffffffffffffe, &(0x7f0000000140)) 06:40:56 executing program 2: r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) write(r0, &(0x7f0000000000)="9c3d", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 06:40:56 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=@ipv6_delroute={0x1b, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc}]}, 0x28}}, 0x0) 06:40:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000000)) 06:40:56 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50, 0x0, 0x0, 0xfffffffc}, {0x6}]}, 0x8) 06:40:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 06:40:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000000)) 06:40:56 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) getsockopt$inet6_int(r1, 0x29, 0x4b, 0x0, &(0x7f0000000000)) 06:40:56 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 06:40:56 executing program 2: r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) write(r0, &(0x7f0000000000)="9c3d", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 06:40:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 06:40:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50, 0x0, 0x0, 0xfffffffc}, {0x6}]}, 0x8) 06:40:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50, 0x0, 0x0, 0xfffffffc}, {0x6}]}, 0x8) 06:40:57 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 06:40:57 executing program 2: r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) write(r0, &(0x7f0000000000)="9c3d", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 06:40:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50, 0x0, 0x0, 0xfffffffc}, {0x6}]}, 0x8) 06:40:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50, 0x0, 0x0, 0xfffffffc}, {0x6}]}, 0x8) 06:40:57 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50, 0x0, 0x0, 0xfffffffc}, {0x6}]}, 0x8) 06:40:57 executing program 2: r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) write(r0, &(0x7f0000000000)="9c3d", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 06:40:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000140)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000000)={0x2, &(0x7f00000000c0)=[{0x50, 0x0, 0x0, 0xfffffffc}, {0x6}]}, 0x8) 06:40:57 executing program 3: r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) write(r0, &(0x7f0000000000)="9c3d", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 06:40:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 06:40:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fchownat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 06:40:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 06:40:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 06:40:58 executing program 3: r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) write(r0, &(0x7f0000000000)="9c3d", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 06:40:58 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/tcp\x00') r1 = socket(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0xddf5) 06:40:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fchownat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 06:40:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 06:40:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 06:40:58 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:40:58 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fchownat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 06:40:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x6}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000", @ANYRES32], 0x48}}, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0xffffffffffffff4a, &(0x7f0000000200)={&(0x7f0000000080)={0x18, 0x16, 0xa01}, 0x78}}, 0x0) 06:40:58 executing program 3: r0 = memfd_create(&(0x7f0000000240)='-B\xd5NI\xc5j\f\xba:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\xa2\xcf\xaa` >T\xec\xaent\xdc\x92\x8bCc\xad\x89\x9ck\xde\xc5\xe96\bU\xa9=\xcdJp\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xbb$4\xd6\xfe7\x0f\x00\x02\x00\x00\x00\x00\x00\x00\xc9\xbd\xd3g@\xe1\'s3\xccP\f\x90\xf2\xcdr\xb8(\xdf\x02\xc8\xaf\x97{\x18p[\xe8\xf05 ;&\xa8\xf4\xdc\xacaH\x1f\x99\xeb\xc8\xb2\x17\xfbmq{}!\xa0\x9b\f\xb9\xf1\xa4\x1e\xd0\x81\xb7\x06\xd5_\r\x7fT~\xd8\xde4v\xf5\xef\x16\x85#\r\x1dK^1)u\x83\xde\xd2bGX\xc3\x90\x02k!\xe1\x1ce0\xf1\xbd\x80\x01\x00\x00\x00\x00\x00\x00\x00\xa4%\x8e?;\x98B\xa5\xb4O\xad\x18\xdb/\x83MR\xc4\xb8\x1fe\xd2#\x1f\x1c\x80\xbd\x10B\xe7\xeeN\xfa\xc2K\xf8\x14\xb4\x03\xa9\x1dmn\xe1\x1d\xda\xad\xbf$G4\xfbl\xa5\x04\xd0\xda9\xed6{\xac\rLP\x9f?\xdd\x18\x01W\x91\xe1\x06\xc0\xb8A\xe3\n\x81Al\x1b\x16\xbb\x89_\x10\x94\x7f\xb7\x06{\xe8^\xd8\xfdZ$\t\xdbh(K\v\xae[\x9f^+\xaf\x03\xe6U\xf7\xad\b\xfd\x9c\\\x8c`\xad#\x12x\xab\xc0\xab\xfc\xec6\x9f\xe1o\x97A*(\x9f#\xf2\xc66\xdc\xf5(<\xad\xe9\xae\x94\xe2\x1c8\x02\xa7\xba\xa3\x93\xf6\xd3^\x18D\xd7\x16.J\xe4\xfaS\xa1?', 0x0) write(r0, &(0x7f0000000000)="9c3d", 0x2) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r0, 0x0) sendfile(r0, r0, &(0x7f0000000200), 0xff8) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) 06:40:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) fchownat(r1, &(0x7f0000000100)='\x00', 0x0, 0x0, 0x1000) 06:40:59 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0xa9ee48e2}}) 06:40:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000002c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x65) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x0, @random="d53ae28b250f"}, 0x10) [ 469.103873][T15764] 9pnet: p9_fd_create_tcp (15764): problem connecting socket to 127.0.0.1 06:40:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000300)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:40:59 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="61128c000000000061138c0000000000bf200000000000001500000063a700002d0301000000000095000000000000006916000000000000bf670000000000004502000023ff07002706000020000000070300000fe60060bf050000000000000f650000000000006507f9ff01000000070700004c0000001f75000000000000bf540000000000000704000004000b607e3601000000000095000000000000000500000000000000950000000000000032ed3c5be95e5db67754bb12dc8c27df8ecf264e0f84f9f17d3c30e3c7bdd2d17f2f1754558f2278af0100008000000000b1d8a5d4601d2969571e98c5f6b8d8c31bc51429b05c45a6a0b9bdb7dd399703d6c4f6f3be4b369289aa6812b8e007e733a9a4f16d0a3e1282ee45a010fb94fe9de56c9d8a814261bdb94a05000000c6c60bf70d742a8100000000000000810b5b40d893d98fe0185473d51b546cad3f1d5af65727546e7c955ccefa1f6ab689fde4de4e63ede20271a51445dc8dab9e5b0ab71ca1b901627b562ed04ae76002d4519af619e3cca4d69e0dee5eb106774a8f3e6916dfec88158f0200000000c8fb735fd552bdc206004aeb0700000000000000098ac86d8a295dff0445a13d0045fb3cda32a673a6bb55d8c85f21dce431e56723888fb126a163f16fb2ad9bc1172ba7cbebe174aba210d739a018f9bbec63222d20cecac4d03723f1c932b3a6aa57f1ad2e99e0e67a993716dbf580469f0f53acbbea2040b401e3738270b315d362ed834f2af97787f696649a462e7ee4bcf8b07a10d6735154beb4000000000000000000000000000000bc00f674629709e7e78f4ddc211bc3ebf0bd9d42ca019dd5d022cf74686e9fbe2562671cd47840a711c8829a6c0a7b72118d46d1e827f3472f4445d253887a5ad103649afa17690884f800031e03a651bb96589a7eab04871bc47287cd31cc43ea0ffa567b40407d00000000000000e98a523d80bd0d0d703f37ca363f601ae899a53f6715a0a62a34b0c94cce6994521629ab028acfc1d926a0f6a5480a55c22fe394ac000000000000000000000000000000437d57deeb70b0b27df3ad08e95062aaf10be740626609a756673ade6d8fe441bd89bd8c4c43c2b74b25a8464acc46db5b40a48bf045e487efaa5aa84a6ac79b994138a60d3238ac21245b6c788a0691fa8a851d1120e7688d0e39e0d976db881324273f74eafbc57e92774c8b7cd776874a20ecccf094f7bfa2fe57d65750078e4d184f72775c6832301fdde30d8bf2d0a3a0ce840b62fe1ae83af19e33a14521ed70bfa969776a6004eef0559ff7df3098ab4c58c7833d94a62761d9d1ff4e330100000000000000a854c1c372ab29568b2fedec79c411cba4091b3706aa5cd59368eb93c555f607ae2c3f55b29efdd0e687ffcdccebd9d8dee4a5ef9380ca3fe108d4100c0e7a27264f5f804187c00bfae680ae226298faf4c0e91c5e01781bbb5609fa9fdbb9bcd2ba145246bf19641a30f6691d5c12eca1"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 469.268727][T15764] 9pnet: p9_fd_create_tcp (15764): problem connecting socket to 127.0.0.1 06:40:59 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0xa9ee48e2}}) 06:40:59 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000002c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x65) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x0, @random="d53ae28b250f"}, 0x10) 06:40:59 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000300)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) [ 469.579202][T15781] 9pnet: p9_fd_create_tcp (15781): problem connecting socket to 127.0.0.1 06:41:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000300)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:41:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000002c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x65) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x0, @random="d53ae28b250f"}, 0x10) 06:41:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:41:00 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0xa9ee48e2}}) 06:41:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x48, &(0x7f0000000300)=0x6, 0x4) getsockopt$inet6_int(r0, 0x29, 0x48, 0x0, &(0x7f00007d0000)) 06:41:00 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f00000002c0)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x65) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000400)={r2, 0x3, 0x0, @random="d53ae28b250f"}, 0x10) [ 469.940494][T15797] 9pnet: p9_fd_create_tcp (15797): problem connecting socket to 127.0.0.1 06:41:00 executing program 3: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) sendmsg$sock(r0, &(0x7f00000001c0)={&(0x7f0000000100)=@tipc=@nameseq={0x1e, 0x1, 0x0, {0x42}}, 0x80, 0x0, 0x0, &(0x7f0000000040)=[@mark={{0x18}}], 0x18}, 0x0) 06:41:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000380)={0x20, r1, 0x301, 0x0, 0x0, {0x4}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x20}}, 0x0) 06:41:00 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 06:41:00 executing program 3: r0 = memfd_create(&(0x7f0000000900)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write$binfmt_script(r0, &(0x7f0000000940)=ANY=[@ANYBLOB='#! .'], 0x1042) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) fsopen(&(0x7f0000000000)='devpts\x00', 0x0) 06:41:00 executing program 2: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_tcp(&(0x7f0000000040)='127.0.0.1\x00', &(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=tcp,', {'port', 0x3d, 0xa9ee48e2}}) 06:41:00 executing program 0: r0 = memfd_create(&(0x7f0000000040)='dummy0\x00', 0x0) r1 = geteuid() fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f0000000740)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=r1, @ANYBLOB="01000400", @ANYRES32, @ANYBLOB="040000000700000008000000", @ANYRES32=0x0, @ANYBLOB="100002000000000820"], 0x3c, 0x0) 06:41:01 executing program 1: syz_init_net_socket$x25(0xb, 0x4, 0x0) [ 470.811089][T15820] 9pnet: p9_fd_create_tcp (15820): problem connecting socket to 127.0.0.1 06:41:01 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x3, 0x800000}]}}]}, 0x150}}, 0x0) 06:41:01 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x6, &(0x7f0000000000)={0x0, "4f897fa2e2ff9640ef2b642bfcdd95e55c81c91cc81c1f8ea815e9f6cbe6030ebd"}}) 06:41:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 06:41:01 executing program 1: syz_init_net_socket$x25(0xb, 0x4, 0x0) 06:41:01 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x6, &(0x7f0000000000)={0x0, "4f897fa2e2ff9640ef2b642bfcdd95e55c81c91cc81c1f8ea815e9f6cbe6030ebd"}}) 06:41:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 06:41:02 executing program 1: syz_init_net_socket$x25(0xb, 0x4, 0x0) 06:41:02 executing program 1: syz_init_net_socket$x25(0xb, 0x4, 0x0) [ 472.138667][T15844] i801_smbus 0000:00:1f.3: Timeout waiting for interrupt! [ 472.288112][T15844] i801_smbus 0000:00:1f.3: Transaction timeout 06:41:02 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x6, &(0x7f0000000000)={0x0, "4f897fa2e2ff9640ef2b642bfcdd95e55c81c91cc81c1f8ea815e9f6cbe6030ebd"}}) 06:41:02 executing program 0: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x150, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_red={{0x8, 0x1, 'red\x00'}, {0x124, 0x2, [@TCA_RED_PARMS={0x14}, @TCA_RED_STAB={0x104, 0x2, "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"}, @TCA_RED_MAX_P={0x8, 0x3, 0x800000}]}}]}, 0x150}}, 0x0) 06:41:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 06:41:02 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) [ 472.548182][T15858] i801_smbus 0000:00:1f.3: Transaction failed 06:41:03 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 06:41:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) 06:41:03 executing program 3: r0 = syz_open_dev$I2C(&(0x7f0000000000)='/dev/i2c-#\x00', 0x0, 0x0) ioctl$I2C_SMBUS(r0, 0x720, &(0x7f0000000080)={0x1, 0x0, 0x6, &(0x7f0000000000)={0x0, "4f897fa2e2ff9640ef2b642bfcdd95e55c81c91cc81c1f8ea815e9f6cbe6030ebd"}}) [ 472.807859][ C1] ================================================================== 06:41:03 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvfrom(r0, 0x0, 0x0, 0x40010140, 0x0, 0x0) 06:41:03 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000080)={{0x1}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000080)={{0x1}}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) [ 472.949817][T15871] i801_smbus 0000:00:1f.3: SMBus is busy, can't use it! [ 472.894445][ C1] BUG: KASAN: vmalloc-out-of-bounds in i801_isr+0xb2d/0xbf0 [ 472.894445][ C1] Write of size 1 at addr ffffc90000b67d78 by task blkid/15857 [ 472.894445][ C1] [ 472.894445][ C1] CPU: 1 PID: 15857 Comm: blkid Not tainted 5.9.0-rc2-syzkaller #0 [ 472.894445][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 472.894445][ C1] Call Trace: [ 472.894445][ C1] [ 472.894445][ C1] dump_stack+0x18f/0x20d [ 472.894445][ C1] ? i801_isr+0xb2d/0xbf0 [ 472.894445][ C1] ? i801_isr+0xb2d/0xbf0 [ 472.894445][ C1] print_address_description.constprop.0.cold+0x5/0x497 [ 472.894445][ C1] ? pci_bus_read_config_word+0x128/0x190 [ 472.894445][ C1] ? vprintk_func+0x97/0x1a6 [ 472.894445][ C1] ? i801_isr+0xb2d/0xbf0 [ 474.435651][ C1] ? i801_isr+0xb2d/0xbf0 [ 474.494511][ C1] kasan_report.cold+0x1f/0x37 [ 474.564263][ C1] ? i801_isr+0xb2d/0xbf0 [ 474.643186][ C1] i801_isr+0xb2d/0xbf0 [ 474.712893][ C1] ? check_acpi_smo88xx_device+0x1e0/0x1e0 [ 474.803908][ C1] ? lock_is_held_type+0xbb/0xf0 [ 474.862119][ C1] ? check_acpi_smo88xx_device+0x1e0/0x1e0 [ 474.933134][ C1] __handle_irq_event_percpu+0x223/0xa30 [ 475.026570][ C1] handle_irq_event+0x102/0x285 [ 475.092266][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 475.172542][ C1] ? handle_irq_event_percpu+0x160/0x160 [ 475.217702][ T0] NOHZ: local_softirq_pending 08 [ 475.254786][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 475.254786][ C1] handle_fasteoi_irq+0x22f/0x9f0 [ 475.423295][ C1] ? handle_level_irq+0x6e0/0x6e0 [ 475.492631][ C1] common_interrupt+0x96/0x1f0 [ 475.562771][ C1] asm_common_interrupt+0x1e/0x40 [ 475.632287][ C1] RIP: 0010:__do_softirq+0x1c2/0xa24 [ 475.712821][ C1] Code: c7 c0 d8 3b b6 89 48 c1 e8 03 42 80 3c 30 00 0f 85 b9 07 00 00 48 83 3d 23 3a 96 01 00 0f 84 6f 06 00 00 fb 66 0f 1f 44 00 00 <48> c7 44 24 08 c0 90 a0 89 b8 ff ff ff ff 0f bc 04 24 83 c0 01 89 [ 475.972058][ C1] RSP: 0000:ffffc900004e8f70 EFLAGS: 00000286 [ 476.062137][ C1] RAX: 1ffffffff136c77b RBX: ffff88805f40c880 RCX: 1ffffffff1563f41 [ 476.182257][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff88200197 [ 476.302299][ C1] RBP: ffffc90000927d50 R08: 0000000000000001 R09: 0000000000000001 [ 476.442949][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 476.572711][ C1] R13: 0000000000000000 R14: dffffc0000000000 R15: 0000000000000000 [ 476.702029][ C1] ? __do_softirq+0x197/0xa24 [ 476.775551][ C1] asm_call_on_stack+0xf/0x20 [ 476.842097][ C1] [ 476.892227][ C1] do_softirq_own_stack+0x9d/0xd0 [ 476.974520][ C1] irq_exit_rcu+0x1f3/0x230 [ 477.042195][ C1] sysvec_apic_timer_interrupt+0x51/0xf0 [ 477.122835][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 477.213764][ C1] RIP: 0010:preempt_schedule_irq+0xa6/0x150 [ 477.312442][ C1] Code: 00 00 e8 4d 81 5a f9 e8 f8 bf 84 f9 4c 89 e8 48 c1 e8 03 80 3c 18 00 75 7a 48 83 3d 7b f5 c0 01 00 74 6c fb 66 0f 1f 44 00 00 01 00 00 00 e8 30 cf ff ff 48 c7 c0 d0 3b b6 89 48 c1 e8 03 80 [ 477.592483][ C1] RSP: 0000:ffffc90000927e58 EFLAGS: 00000286 [ 477.682448][ C1] RAX: 1ffffffff136c77b RBX: dffffc0000000000 RCX: 1ffffffff1563f41 [ 477.842316][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff87f54648 [ 477.953384][ C1] RBP: ffffed100be81910 R08: 0000000000000001 R09: 0000000000000001 [ 478.063203][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805f40c880 [ 478.193388][ C1] R13: ffffffff89b63bd8 R14: 0000000000000000 R15: 0000000000000000 [ 478.281875][ C1] ? preempt_schedule_irq+0x88/0x150 [ 478.342188][ C1] ? preempt_schedule_irq+0x88/0x150 [ 478.402560][ C1] irqentry_exit+0x65/0x90 [ 478.442825][ C1] asm_common_interrupt+0x1e/0x40 [ 478.492605][ C1] RIP: 0010:exit_to_user_mode_prepare+0xce/0x1c0 [ 478.554142][ C1] Code: c3 0e 30 00 00 74 85 65 4c 8b 24 25 c0 fe 01 00 e8 77 12 17 00 48 83 3d 07 48 53 08 00 0f 84 c5 00 00 00 fb 66 0f 1f 44 00 00 c3 08 75 3e f6 c7 10 0f 85 83 00 00 00 f6 c3 04 75 74 83 e3 02 [ 478.802040][ C1] RSP: 0000:ffffc90000927f30 EFLAGS: 00000286 [ 478.882188][ C1] RAX: 000000000000092f RBX: 0000000000000008 RCX: 1ffffffff1563f41 [ 479.002239][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: ffffffff8162f3c9 [ 479.123419][ C1] RBP: ffffc90000927f58 R08: 0000000000000001 R09: 0000000000000001 [ 479.246706][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: ffff88805f40c880 [ 479.342089][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 479.433714][ C1] ? exit_to_user_mode_prepare+0xb9/0x1c0 [ 479.512368][ C1] ? asm_sysvec_apic_timer_interrupt+0xa/0x20 [ 479.582648][ C1] irqentry_exit_to_user_mode+0x5/0x30 [ 479.662906][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 479.743056][ C1] RIP: 0033:0x7fb1a8ee1e62 [ 479.802263][ C1] Code: 88 b3 2f 00 44 8b 1d 89 b3 2f 00 41 83 fa 03 0f 8e 8b 01 00 00 31 ff 41 b9 04 00 00 00 0f 1f 00 89 f9 44 89 c8 83 c7 01 0f a2 1f 0f 84 6e 01 00 00 89 c2 c1 ea 05 83 e2 07 44 39 c2 75 e1 c1 [ 480.083002][ C1] RSP: 002b:00007ffc187fec40 EFLAGS: 00000202 [ 480.162171][ C1] RAX: 0000000004000122 RBX: 0000000001c0003f RCX: 000000000000003f [ 480.272840][ C1] RDX: 0000000000000001 RSI: 0000000001000000 RDI: 0000000000000002 [ 480.383101][ C1] RBP: 0000000000008000 R08: 0000000000000003 R09: 0000000000000004 [ 480.512265][ C1] R10: 000000000000000d R11: 0000000001040800 R12: 00007fb1a91d4748 [ 480.618257][ C1] R13: 00007ffc187fed28 R14: 0000000000000002 R15: 0000000000000002 [ 480.733778][ C1] [ 480.772661][ C1] [ 480.802211][ C1] Memory state around the buggy address: [ 480.882577][ C1] ffffc90000b67c00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 480.982676][ C1] ffffc90000b67c80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 481.072524][ C1] >ffffc90000b67d00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 481.192353][ C1] ^ [ 481.292400][ C1] ffffc90000b67d80: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 481.382075][ C1] ffffc90000b67e00: f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 f8 [ 481.432738][ C1] ================================================================== [ 481.512338][ C1] Disabling lock debugging due to kernel taint [ 481.572470][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 481.653750][ C1] CPU: 1 PID: 15857 Comm: blkid Tainted: G B 5.9.0-rc2-syzkaller #0 [ 481.772303][ C1] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 481.912377][ C1] Call Trace: [ 481.952424][ C1] [ 481.992698][ C1] dump_stack+0x18f/0x20d [ 482.062103][ C1] ? i801_isr+0xa60/0xbf0 [ 482.093176][ C1] panic+0x2e3/0x75c [ 482.132426][ C1] ? __warn_printk+0xf3/0xf3 [ 482.192460][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0xe0 [ 482.252157][ C1] ? i801_isr+0xb2d/0xbf0 [ 482.291957][ C1] ? i801_isr+0xb2d/0xbf0 [ 482.342351][ C1] end_report+0x4d/0x53 [ 482.392054][ C1] kasan_report.cold+0xd/0x37 [ 482.442018][ C1] ? i801_isr+0xb2d/0xbf0 [ 482.494108][ C1] i801_isr+0xb2d/0xbf0 [ 482.552223][ C1] ? check_acpi_smo88xx_device+0x1e0/0x1e0 [ 482.612230][ C1] ? lock_is_held_type+0xbb/0xf0 [ 482.662006][ C1] ? check_acpi_smo88xx_device+0x1e0/0x1e0 [ 482.742016][ C1] __handle_irq_event_percpu+0x223/0xa30 [ 482.792153][ C1] handle_irq_event+0x102/0x285 [ 482.832116][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 482.874501][ C1] ? handle_irq_event_percpu+0x160/0x160 [ 482.932256][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 482.972266][ C1] handle_fasteoi_irq+0x22f/0x9f0 [ 483.021990][ C1] ? handle_level_irq+0x6e0/0x6e0 [ 483.051955][ C1] common_interrupt+0x96/0x1f0 [ 483.102334][ C1] asm_common_interrupt+0x1e/0x40 [ 483.152305][ C1] RIP: 0010:__do_softirq+0x1c2/0xa24